Edit tour

Windows Analysis Report
https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6

Overview

General Information

Sample URL:https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjV
Analysis ID:1644505
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5924 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6100 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6aWVa-2BaXY4MQjxVc5OlB9Kee-2FV3M8PkZTFjkopGtGWJL1aNzQ-3D-3DKvqT_N64RM5hAnyn38Hkfm1qJFdJ0n6cdcVVcIxpIzfu6IeTF-2F9vozsQ4ONt3eU90ERcK4vDxFH3HBjfJhGCRGzGJUhDF9X3Zzf62jyThlSVUjM065ltdaKhHxb8oX2t-2FyI4nglitbeko4jHqpdUhvwTb4qhSvHv6ZMZDW-2FKbwHodf1SM0HBhj65nWgj3sy0pVKxWiSJO-2Fwm04mCSd1ykh7waYjFSBWw3-2FsDTlFPaSknQg1XTOS-2BpsZQNwL12sgyojHeQeRYMnQa4EV-2FGPi5J-2FmuwU2Z7ghhyyn-2F8jKrX70WLHTSMInZhmzNClrwP5Fv1FZctk2qY3EEraW9MRruiAzIy50bp0-2FPYFWwNjxfYYpT0dv0RyczSBc3oHvHqFaw6vknD4vEGTJU55CERYFM4iNhaesgeqhqv3Y7Zu6XQJ-2Fft9ZZ1JXDOsM1geJP5Uf7-2BitfymS0FXjrgjULHO7E3mD6XkZfuOBGyi2MF4BHBh9Es0XDkskKnG8AqQy1Y9Br6-2BKqOUT288IO0MbeeK-2B2dkjjrTsBCzXZE2wrne-2BlgmKrb3claqs8mjLWfpti-2F5acRHlOffifgduPIJ0yCNTSvoj1OrEhqyEeHDOUg-2B4FPhY9vrTFpEGe7BUBTl-2BEvQTLDQk7jrDDOKxOCyA7KiUJ9nVKjHKh8gwOo5jolqCysD9Zff84Ezm51MN54BPddQXGKZ1nRJ-2BJmuTkXOYKli8qGD1rwXlMYCDWldN95PZqHQrHpMASDCdHH62pna1Wt7nlVtiRszWzvpqE-2FJtfTf42rx5qfeoO4T03XpsCbRAbg65rarxVAMPgIHXOF7mQBm7wOPFS1pwG3gmu8506MVOc4MdxdO1RwwPDodzKN8CzpIGIbQkOVbHneV5uFRqD2rz6aiFn5I5klzrHLGAPjm5NLR0Ap7MHm7lTrn3jKh4rkcljhGtVjwgIBr4Zpqd-2BYcVyguH-2FQPui-2F2r1suRTmwcHoNrqv8tfWVvpilotAjlp9uC6Kf1Kfr44yc-2BYF3JthnxrPUS6aeO95WIm9ImS-2BSAXKr8AvlUHDcGhs343yge1RuauByDFJaUav8U6SiUbLzRuXWCIPz8-2FtvzYEo7EIPI5n8M-2FAlRgKYdMSLYx1G37-2BSORda0ZeqLeRZaQoT-2BcAc-2BxGn6uTlnjP3AaXwXV281j6yag-2BwtyxOFDSdbDGFILos1E-2FqDhhYJvA-2BjmjQ00ac9Kk1z8wGFn2X2L2kI6Q2SpP3PcQ90uFCbOLtZJADysIfQ6FZVm9-2Ft12T9wUbLLqHIvG6hFVUJ1jMk-2B1COacq1feaWLwcoBQKcX3XqDufF8FxmZ40U2pklh3s4Z9p0K8fmf-2BRQJGu9N-2B3V4ztuGazDIvctPWDgtrPNIW1xB6VBzcObEOuy4-3D" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Downloads/downloaded.htmJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.12.pages.csv
Source: file:///C:/Users/user/Downloads/downloaded.htmJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.13.pages.csv
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.249.91.73:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.73:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.112.175.126:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.188.31.2:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.71.220:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.237.55.102:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.132.11:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.91.117:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.112.175.126:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.112.175.126:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.100.254:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.162.15:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.154.163:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.154.163:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.240.47.53:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.1:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.1:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.3:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.208.0.48:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.71.220:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.3:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.162.15:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.162.15:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.186.233.120:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.132.113:443 -> 192.168.2.16:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49928 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49929 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.11.105.99:443 -> 192.168.2.16:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49968 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6aWVa-2BaXY4MQjxVc5OlB9Kee-2FV3M8PkZTFjkopGtGWJL1aNzQ-3D-3DKvqT_N64RM5hAnyn38Hkfm1qJFdJ0n6cdcVVcIxpIzfu6IeTF-2F9vozsQ4ONt3eU90ERcK4vDxFH3HBjfJhGCRGzGJUhDF9X3Zzf62jyThlSVUjM065ltdaKhHxb8oX2t-2FyI4nglitbeko4jHqpdUhvwTb4qhSvHv6ZMZDW-2FKbwHodf1SM0HBhj65nWgj3sy0pVKxWiSJO-2Fwm04mCSd1ykh7waYjFSBWw3-2FsDTlFPaSknQg1XTOS-2BpsZQNwL12sgyojHeQeRYMnQa4EV-2FGPi5J-2FmuwU2Z7ghhyyn-2F8jKrX70WLHTSMInZhmzNClrwP5Fv1FZctk2qY3EEraW9MRruiAzIy50bp0-2FPYFWwNjxfYYpT0dv0RyczSBc3oHvHqFaw6vknD4vEGTJU55CERYFM4iNhaesgeqhqv3Y7Zu6XQJ-2Fft9ZZ1JXDOsM1geJP5Uf7-2BitfymS0FXjrgjULHO7E3mD6XkZfuOBGyi2MF4BHBh9Es0XDkskKnG8AqQy1Y9Br6-2BKqOUT288IO0MbeeK-2B2dkjjrTsBCzXZE2wrne-2BlgmKrb3claqs8mjLWfpti-2F5acRHlOffifgduPIJ0yCNTSvoj1OrEhqyEeHDOUg-2B4FPhY9vrTFpEGe7BUBTl-2BEvQTLDQk7jrDDOKxOCyA7KiUJ9nVKjHKh8gwOo5jolqCysD9Zff84Ezm51MN54BPddQXGKZ1nRJ-2BJmuTkXOYKli8qGD1rwXlMYCDWldN95PZqHQrHpMASDCdHH62pna1Wt7nlVtiRszWzvpqE-2FJtfTf42rx5qfeoO4T03XpsCbRAbg65rarxVAMPgIHXOF7mQBm7wOPFS1pwG3gmu8506MVOc4MdxdO1RwwPDodzKN8CzpIGIbQkOVbHneV5uFRqD2rz6aiFn5I5klzrHLGAPjm5NLR0Ap7MHm7lTrn3jKh4rkcljhGtVjwgIBr4Zpqd-2BYcVyguH-2FQPui-2F2r1suRTmwcHoNrqv8tfWVvpilotAjlp9uC6Kf1Kfr44yc-2BYF3JthnxrPUS6aeO95WIm9ImS-2BSAXKr8AvlUHDcGhs343yge1RuauByDFJaUav8U6SiUbLzRuXWCIPz8-2FtvzYEo7EIPI5n8M-2FAlRgKYdMSLYx1G37-2BSORda0ZeqLeRZaQoT-2BcAc-2BxGn6uTlnjP3AaXwXV281j6yag-2BwtyxOFDSdbDGFILos1E-2FqDhhYJvA-2BjmjQ00ac9Kk1z8wGFn2X2L2kI6Q2SpP3PcQ90uFCbOLtZJADysIfQ6FZVm9-2Ft12T9wUbLLqHIvG6hFVUJ1jMk-2B1COacq1feaWLwcoBQKcX3XqDufF8FxmZ40U2pklh3s4Z9p0K8fmf-2BRQJGu9N-2B3V4ztuGazDIvctPWDgtrPNIW1xB6VBzcObEOuy4-3D HTTP/1.1Host: links.notification.intuit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/app/CommerceNetwork/view/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_US HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_US HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=s02X6L+v2fJcxPXBvkCPj9jdAX0V7m8ZeUWK5+xP5yYXhzMKSfm6Ibn3aDb9jKKvsOZjLkyQlCmaVphxLgM6H0vjngPSbLWGJa6u9egIZC9gC5djx9NDpM/77EWG; AWSALBCORS=s02X6L+v2fJcxPXBvkCPj9jdAX0V7m8ZeUWK5+xP5yYXhzMKSfm6Ibn3aDb9jKKvsOZjLkyQlCmaVphxLgM6H0vjngPSbLWGJa6u9egIZC9gC5djx9NDpM/77EWG
Source: global trafficHTTP traffic detected: GET /truste.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7017.321d26c47656f8e9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /truste.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /qbo11/ext/Image/show/9779924957160513/1?15596567200000 HTTP/1.1Host: c11.qbo.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /mr/v2/giant-v.js HTTP/1.1Host: smx.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8424.1b4d57b7458af4e1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3992.8fd478bc74aedb95.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7593.293f0141269c060c.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1da234f0f02134b9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-4e3aabe749d36ff3.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e9c61d14f7022c36.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: https://connect.intuit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: https://connect.intuit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: https://connect.intuit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-982a521d045c8689.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6859-5fa8841e3803c86c.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1664-e80b974c2aaf623a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2332-b6fea28a95c5ea4f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5439-f4c5699a82de3c8e.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8677-0ec29bb68cf2147a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /qbo11/ext/Image/show/9779924957160513/1?15596567200000 HTTP/1.1Host: c11.qbo.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ADRUM_BTa="R:27|g:c30ffa19-6e9f-4c6d-98a3-9f3929a421fa|n:intuit-sbg-prod_87bcfab1-ad5a-4af1-95e0-7eed4f8a1800"; SameSite=None
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4013-205c2f9d7f14b5c7.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9805-471475adca7a4d66.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/238-0e3e7dd591fdcec8.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1489-b600a96b39300c26.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://connect.intuit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1883-51f04e247d3954e6.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1904-27acde98a4ce71b1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9437-5891a24b081de61f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2833-55eb6bf9cf87529a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/payable-7eb6dbe074fb7588.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7071.06dbac2b53475f11.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2250.bd0a8b98f3e250bd.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8570-1edb7d0ac017ec06.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/04e01638/04e01638.js HTTP/1.1Host: bcdn-god.we-stats.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/rest/pdf/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/invoice.pdf HTTP/1.1Host: connect.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Bearer eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJkYXRhIjp7InRva2VuIjoic2NzLXYxLTliMjNiY2ZiZjBlZjQ0NDc5MzhmNDUwMTc3ZTkxNDQxN2NkYjQzNjNjMWRiNDVjMDkyMjBkODRkM2M4YmRjZDIxNjg4NTRjNTQyNGU0M2Y4OGUzOGU5ZDJlYzc1ZGQyMyIsInJlYWxtSWQiOiI5MDU5OTc3OTM3MTI2NDUxIn0sImlhdCI6MTc0MjQ4NDA4MSwiZXhwIjoxNzQyNTEyODgxfQ.tNJiwFYacUgeKmnqt7N2lTq5pUtTDmxQkGS2PgAzfbsintuit_tid: cp-cfd41-d332-4f97-8825-e18e15f3ace6sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=prod,sentry-release=1.51.0-release_1.51.0-15c3751,sentry-public_key=ebe3b2c7c21247ebaee17c5bf4ca67c3,sentry-trace_id=38f964929a4142139c9848fd61f8a64c,sentry-sample_rate=0.2,sentry-transaction=%2Fpayable,sentry-sampled=falsesentry-trace: 38f964929a4142139c9848fd61f8a64c-a78a3a75719e6749-0intuit-realmid: 9059977937126451User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/pdfSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=/s3o517em4usUyIG2UD6HK4JGyD/K2VgWu0dMYwaouXzMMDtv/owHr/a5U4rdi7tZRYjwygIOhMdQjYPqyn5bQhcNkGQySe38KY59/FBkWx6XlRUrcSaco3mYGHl; AWSALBCORS=/s3o517em4usUyIG2UD6HK4JGyD/K2VgWu0dMYwaouXzMMDtv/owHr/a5U4rdi7tZRYjwygIOhMdQjYPqyn5bQhcNkGQySe38KY59/FBkWx6XlRUrcSaco3mYGHl; ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF
Source: global trafficHTTP traffic detected: GET /q5k45rs134smb0q8.js?effztuq7nnhr55rp=v60nf4oj&j3ohcdnk50zehmre=3EB630E2DF80456820F1B62D73A994DF HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/rest/reporting/prometheus/view HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; AWSALB=B/LUanTVDZeShOG1ZryjMuWMi4qHHrfHFOSwtGIvN4sTAHaaDMQfZmnBZb/bDOr+KeUhe+89FFBO45V24vHP2dRE6LWAsgCWBK2VxeRTsvyQcQV9sS4g8Age6gig; AWSALBCORS=B/LUanTVDZeShOG1ZryjMuWMi4qHHrfHFOSwtGIvN4sTAHaaDMQfZmnBZb/bDOr+KeUhe+89FFBO45V24vHP2dRE6LWAsgCWBK2VxeRTsvyQcQV9sS4g8Age6gig
Source: global trafficHTTP traffic detected: GET /portal/rest/invoice/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/view HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; AWSALB=iSmSvIxJYfXZdLALEUULsMIii3OM4jiT71j+Mseur6WuconScmaGVVqUA8SnPgvSLWJnXpvq5USKmYgXPA+oEoY2g1fyVVmopbpLwaKBsFiL43NKYyK3POf1i5/A; AWSALBCORS=iSmSvIxJYfXZdLALEUULsMIii3OM4jiT71j+Mseur6WuconScmaGVVqUA8SnPgvSLWJnXpvq5USKmYgXPA+oEoY2g1fyVVmopbpLwaKBsFiL43NKYyK3POf1i5/A
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db
Source: global trafficHTTP traffic detected: GET /payments/?cid=cp_connect-intuit-com_redirect HTTP/1.1Host: quickbooks.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/rest/pdf/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/invoice.pdf HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484089093-sjn0000244-37606321-0ad6-4022-a98f-14bc18589e3f; AWSALB=UBUDFMqRWbZHDHpOuuF2xzvW4d8iwr5xLFgtCl3PJMtNPynC22bez/hABr4wH346kcHQYBaaWqSkNsYuAr1f0LfIT/HsO4Bokbd/gnzAY3XJwjACz+O7CcD+rh/i; AWSALBCORS=UBUDFMqRWbZHDHpOuuF2xzvW4d8iwr5xLFgtCl3PJMtNPynC22bez/hABr4wH346kcHQYBaaWqSkNsYuAr1f0LfIT/HsO4Bokbd/gnzAY3XJwjACz+O7CcD+rh/i
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/rest/reporting/prometheus/pageLoad HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484089093-sjn0000244-37606321-0ad6-4022-a98f-14bc18589e3f; AWSALB=1Z8DAuNuMVem47/Rfxv0nXx4IQ5q/VCHoLyFfH4hSo4qpOzeV7jRwV1DOmKq8svcQcPhgzthkL48SoTJdiLPc7SHdRSUtjQK0HbHJnDGR4XrtoiWKEtahY8BibIF; AWSALBCORS=1Z8DAuNuMVem47/Rfxv0nXx4IQ5q/VCHoLyFfH4hSo4qpOzeV7jRwV1DOmKq8svcQcPhgzthkL48SoTJdiLPc7SHdRSUtjQK0HbHJnDGR4XrtoiWKEtahY8BibIF
Source: global trafficHTTP traffic detected: GET /pC6DIRtOR6S6NVZk?0fdf0e8d8876c1ce=qsa3KKvR9C5V029KmjHfDkcOBs4E9uhYs6fp-kTKYazsfmkgx_2Sckq6FwyDuUdwTtE-ZeAhmN67GTgE_jtf-NRjUy_gg2O_KwbBifctQrcfxHLv587GppwegKP5-CuZ0Bp6ZvDjQ31oMvsmajUR_sCgPAkKbzCnAxDnCs0LGlkk5TQ6QuS44c03YVw5FQLxOUoKcQ87zUtPGYOYZVrZmOg&jb=3739242468736f773d55616e646f757b246a716f3f556b6e666d777b2d3230333326687160753d416870676d6526687b603d4168706d6f65273030393b34 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484089093-sjn0000244-37606321-0ad6-4022-a98f-14bc18589e3f
Source: global trafficHTTP traffic detected: GET /9QyZavRlDCStrTkE?fe9a347fae9921fd=gIiLKJjgsKIMxJ2zvSAZ7f6J6AABUOdvlS6Fa6VN7yIIWTGooe9tTuT5p8y05TLMsAmIxSoQU70E_Nm7mHrSmVbV4CmKyishVzXLOvBBrCyc2TVkquFTUqMLtgCYv_DZKFhY5dPd9AuJM01zPh0Lsra2V9N-7yqpmC1hzat2tN3TLg HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484089093-sjn0000244-37606321-0ad6-4022-a98f-14bc18589e3f
Source: global trafficHTTP traffic detected: GET /cPS5DVXq6pgJtETi?ea92ece9e865bc9a=Tyui8y6eIexzoMFQy38EPGsS6hPCB8hZYS0VhzF9zqn1XHkbjGlCPAUISq0eDRFmp_V1ZfTQz4ylrkDZkD_DILPDbf9PegvE4yTg6zIjmwQx0GDqbmrJpvsa0EwZ-t7kV8yWKCN_utSvJILXxEt6X2HNcmKs3BnqYvaQ15lcV8PJ-w HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484089093-sjn0000244-37606321-0ad6-4022-a98f-14bc18589e3f
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/assessment HTTP/1.1Host: risk-vendor-svc.api.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484089093-sjn0000244-37606321-0ad6-4022-a98f-14bc18589e3f; ADRUM_BTa=R:27|g:6cde46ab-961f-47d6-9e3f-6cd2ceb79e52|n:intuit-sbg-prod_87bcfab1-ad5a-4af1-95e0-7eed4f8a1800; SameSite=None; ADRUM_BT1=R:27|i:307331|e:2
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /9QyZavRlDCStrTkE?fe9a347fae9921fd=gIiLKJjgsKIMxJ2zvSAZ7f6J6AABUOdvlS6Fa6VN7yIIWTGooe9tTuT5p8y05TLMsAmIxSoQU70E_Nm7mHrSmVbV4CmKyishVzXLOvBBrCyc2TVkquFTUqMLtgCYv_DZKFhY5dPd9AuJM01zPh0Lsra2V9N-7yqpmC1hzat2tN3TLg HTTP/1.1Host: qfp.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /cPS5DVXq6pgJtETi?ea92ece9e865bc9a=Tyui8y6eIexzoMFQy38EPGsS6hPCB8hZYS0VhzF9zqn1XHkbjGlCPAUISq0eDRFmp_V1ZfTQz4ylrkDZkD_DILPDbf9PegvE4yTg6zIjmwQx0GDqbmrJpvsa0EwZ-t7kV8yWKCN_utSvJILXxEt6X2HNcmKs3BnqYvaQ15lcV8PJ-w HTTP/1.1Host: qfp.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_US HTTP/1.1Host: connect.intuit.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec; AWSALB=NvF2rouZqPxAOSW7nRP2fBjHeQgpQ5nP6/h2CH/m+HK3oA/l3AeUlxYBYMQg3pqmBM+PnvFUgANUWVBMXpdlk9z0Z2GlfWQfso8Lhn1QteduwkDcw4eN7r6RLg6z; AWSALBCORS=NvF2rouZqPxAOSW7nRP2fBjHeQgpQ5nP6/h2CH/m+HK3oA/l3AeUlxYBYMQg3pqmBM+PnvFUgANUWVBMXpdlk9z0Z2GlfWQfso8Lhn1QteduwkDcw4eN7r6RLg6z
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nIGJES5QHPyUsFHm?caae5fd214d1644b=SS46vX7n2DuRmSLlz7x_w7r042Xd2p6RlKmq2EuMlFURISqhF23zWv8VWZTKuzINO57c28qGNDP5qACfYSxizDrOckFTkjeazw2gc-JedLS9ugPsyfz1WEtsdzQ76OrJCBHMwTDFs3Sqn4qA7GDdrQ&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.
Source: global trafficHTTP traffic detected: GET /g1TG2xzniyQLVU0q?c96e6af2cb01737a=WZYfD5rsXVqZWbuq7tbtXhL_ewfkV59FvWrdlRHC6y3U04nq-QyOzTfmWkuTvhJSMulzMekkqIKL4o-Y5ai_8iv_Gu4MDaxlnD_SyR5MbfUUX9XbkQvCT0wpW74_4lkADt2cWghyYm45J6CFTOjN3ZSIfKTBJvXHm0gc9Wjgb8vOo_DS53cPX3CYkNhPxrROsrncn4zm4lOYjo2oPqdH0mubmQ HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /HgoOOfFd4RUi-cie?3a5c517b8739f1d9=R1Ylaca3mYCrMifEJ8FOP7-16t6hhr8u5qChWNqRadzRddQcety2_Az0kDmVOnLDw6Hpg88EnyQOGfiQDeI1kx-ZNqMKhq4QB95pcLVqmP_Zi31pwXFhtIwD0mp93_luqGqPx3VadtA8-pWydhbbLBscqJo7eAoTNfgnT2Wf0r5adoK_GXIIzeiPb0LWp98lcGxhM0H8mOIdjLNd30LBczcLC_g HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jb=3136246e71613d33393a6a313731673835383a3466643a616035646c6e38383631343a3a326336 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /lhvYVFb3TW_ZeVcP?ece794d0dcfefed5=2-kOfjhog1rp7KXVyo9IlrmCAvuGRC0tYI7i_lphH6GnwWwzeh3PAvHjmLP9rXcZvXFqU6oTFOa36AOxcCMHSuoic9hZkPQsPLXWdLy2epIGstPQqy0oTBI6Jc7INfud2BuaCbJFvVmTWoPWrzAfvAgDeJun HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*, v60nf4oj/2c4e7559a3ec7a283eb630e2df80456820f1b62d73a994dfsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://connect.intuit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9UvdYbicG1rAIUIU?d90981077a93e975=UHnjZkMPkxlUr8MaVlGxU2p2SUt5Xh3-u1AujkO1IHerkKgnatnabmmbyjNoulcYE8zuOsPDqmNZH3rH8RYPsHwOZruJvb5iS5IhouXNHrc5U17v97RRu_VCStQiRCJdtcEkwxbRclcNcE14uuioT0r0GMRE6m9DZZP05X3booESE1c3UvY1YMFkqJFgvBHvNp9amzWdEunWNlL80oB61L3UWuc HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&ja=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&jb=333532246e713d4f6f78616c6c61273a44352c3027303228556b6e6c6777732730304c5627323033302c38253342273a32576b6e34362733402732387036342b2732324372706c6757676a4b6974273a443531372c3134253032284340544d4e2732412730306c6b6b672d323047676b696f2b2530324168706d6d6d2d32463331342c322c302e32253038536166637a6b2530463731352e3134 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch
Source: global trafficHTTP traffic detected: GET /rmSe2mKRtlt2OFbd?96ee5cf002a95567=I9aqMxOYy0ZrASaoGoJMs_6b4wiDt4Bug_pOHAd02aUA_8nqNXKE8UNeaQ4uiVyA6hNavZpIBB8UazNcCmgFZeGRsZP8XjoZ03wA8Nk1j2xe-CrIb_QGA7ZWzi8K7mlmnS_m5u0w367BQFiyL2cMJE3S1TjLGMXQrPKEhfM HTTP/1.1Host: h64.online-metrix.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xdM5w9a27z3CUOuq?1c71d440b8f799e2=vdccf1cH1JZZvMPHjj35oXk0Af8RPZmlCqjhV3j7h74628RJ10gOsEw6wLrDXnPuSfYOvAsI5unLKiZc7daUo676T-ll4GgHQqKdA0s-MZeQuZ8rxmB36u26z3mbD87ghfDS6K80ZAfk0gHjwx7nnJattVrS9REFhlGgzQP2rc4 HTTP/1.1Host: v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /truste.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7017.321d26c47656f8e9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /qbo11/ext/Image/show/9779924957160513/1?15596567200000 HTTP/1.1Host: c11.qbo.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /1zRyN0Ds0OKlpas1?04240c64aebefc59=UE1kYUd50pqk5aLkNOlerACDcogx0bjkXw2ANfLb62sFGuOvfrCM8CGTV_KPrYGAZgJG5FO5oGUC1IvTmToarIpasswiXGeyiD54EYcSfxYTURCzDITuCqIAPmzM-sqLn6gFUUt_vXWjXDjpAOj1AetlLIZE01b3VB0RjLA HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/nIGJES5QHPyUsFHm?caae5fd214d1644b=SS46vX7n2DuRmSLlz7x_w7r042Xd2p6RlKmq2EuMlFURISqhF23zWv8VWZTKuzINO57c28qGNDP5qACfYSxizDrOckFTkjeazw2gc-JedLS9ugPsyfz1WEtsdzQ76OrJCBHMwTDFs3Sqn4qA7GDdrQ&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/
Source: global trafficHTTP traffic detected: GET /mr/v2/giant-v.js HTTP/1.1Host: smx.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=3036363b2426706f3d6c67266261767b763d2737402730326e67766d64253230273343332c30302732412d323273766976757125303027334327323a6b68617065696c652732322737462e6175646a3561656462636736373a34373f6e3032646062663b35333633373431326462663161363635326064353436313e3e396560676633373b35616037363d613231333f24657a333f603a363463303e3d3739343335323b3b313636653b31313635603f3065603563673b37606366313c26657a363d61353a373430323a69616639303f3630633360643765323b626d6e363764613024677a353d313836396237333a3b37633638373332613b36343c6e6332316633306760623924676e57633d77676a656c556560454e2530323126382532322a4f72676c474c2732324d532532323a2c30273232416a726d6f697d6529576760474e273030474e534e2d323045512d3030332e322730302a4d706d66474c2730304751273230454c5144253230475b273232312c3227323241687a676d69776f295567604b697657676a4b6974273a32576762454e434e454e4557616e7376636e6167665f6170726371732533402d30304758565d606c676c645765696e6f6378273140253232455a5c5f636c6b785d636d6e76706d6c2731422d3a30455a565f616d6e6f725d62776e6665725d60636c645f646e6d617627334a2d3230475a545d666770746a5f6164616d70273b40253030475a565f646e6f697c5f626e676e662731422530304750545f667069655f666572766a253140253a384558565d706d6e7b676f6c5f6d6e6673657657616c636d722731422730304d50545f716a616667705f746778767d72655f6e6766253142273032455a565f7c6d78747770655d616d6d707065717b696f6e5d6a72746125314027323247585c5774657a767570675d636f6f70706d7373696d665d726574612731422730304d50545f766778767770655f64696e7c65725f63666b736d74706d72696127334a2d3230475a545d76677874777267576d69727067705f616c636f725f766d5f6d6c67652731422730324558565f715a474225314a2732324f47515d656e676d6d66745f6b6c64677a5d75696c74273b422532324747535d66606d5d72676c646d7a5f6d6b726d63722733422732324745535f717c636e666170665d646770697e6974697467732731402532324f475b5f74657a7c7772675f646e6d617627334a2d32304d47535d7667787477726757666c6f637c5d6c6b6e676370253140253a384f45515d74677a767572675f6a696c665f64646d61762531402732324d455b5774657a767570675d68616e665d6e6c6f6176576e696c6563702733402732384745535d7465707667785f63727069795f6f606267637625314027323255454a4f4c5f616d6c6d705d62756466677a5f666c6d6976253142273032574740474457636f6f727267717165645d746770747572675763737663273140253032574d4a474c5d616f6f7270657371656657746578767d70655d6576612733402732385f4542454e5f616d6f70726773716d645f746770767570655d6776633327334a2d3230554742454e5d636f6f70706d737365665776657a747770675f7131746b2d3342273030554740474c5d636d65707265717b67645d74677a767570675f7b3b74635d717265602733422732325f4542474e5766656075655d70656c66657a6d725f6b6c666d273142253030554d42474c5d6c676277675d716a616667727b2d3342273030554740474c5d64677874685f766d7a747772672731422730305f4d42474e5d647063755f627766646d727325314a273232574740454c5d6e6f7b6d5f636d6c74677a7625334025303857454245445d6d776c766b5d647063772d3b42253032574740454c5f726f6e71676f6e5d656d646
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8424.1b4d57b7458af4e1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3992.8fd478bc74aedb95.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7593.293f0141269c060c.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1da234f0f02134b9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&jac=1&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-4e3aabe749d36ff3.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: nullsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: nullsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: nullsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=373924246062763f33246261633d332e7267675f7772666176673d2d3f422530303027303025334325354a253232746d70253032273143332735442d3f44 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oQkS2HlfIe6qusUM?8a04400720ab04d2=v8lrs2x8ruGIDFP3aB3EuqN_8HYVfoa7arxbQU5EnLeIn0Jn9PZbh0BGC6yEL9sVz93iWAVgzAiJbUSKs884-5HM2x9E51jmXklPfZgqBqefbNX7mufORlQqVDb0SR2cZh4hQBp7B8tNkDCekEkCrXYszS9vEKBDRg&jf=3136246e71623d3234646d3838313b6966393634673a34623737386c3931643161643a66336362 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/g1TG2xzniyQLVU0q?c96e6af2cb01737a=WZYfD5rsXVqZWbuq7tbtXhL_ewfkV59FvWrdlRHC6y3U04nq-QyOzTfmWkuTvhJSMulzMekkqIKL4o-Y5ai_8iv_Gu4MDaxlnD_SyR5MbfUUX9XbkQvCT0wpW74_4lkADt2cWghyYm45J6CFTOjN3ZSIfKTBJvXHm0gc9Wjgb8vOo_DS53cPX3CYkNhPxrROsrncn4zm4lOYjo2oPqdH0mubmQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /pGd4o8oUe72Ip8mJ?13561ad339ac79a4=Ay6fvKVWzPfTGpdtIYCqNqBpirn_d9REDE2vF0dZC_7kLOrZj6qwnqJXw4wq0S1KnwGA2JzBEw8J4Erc4xYg0J9tWx_sR9AacYohp9ZLPO0qBKww0t3JJH4Afh4gDvnQVAgVn_rSYZT2g166-LUx_iVHbMCa&fr HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/g1TG2xzniyQLVU0q?c96e6af2cb01737a=WZYfD5rsXVqZWbuq7tbtXhL_ewfkV59FvWrdlRHC6y3U04nq-QyOzTfmWkuTvhJSMulzMekkqIKL4o-Y5ai_8iv_Gu4MDaxlnD_SyR5MbfUUX9XbkQvCT0wpW74_4lkADt2cWghyYm45J6CFTOjN3ZSIfKTBJvXHm0gc9Wjgb8vOo_DS53cPX3CYkNhPxrROsrncn4zm4lOYjo2oPqdH0mubmQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e9c61d14f7022c36.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: qfp.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-982a521d045c8689.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6859-5fa8841e3803c86c.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1664-e80b974c2aaf623a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2332-b6fea28a95c5ea4f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /xdM5w9a27z3CUOuq?1c71d440b8f799e2=vdccf1cH1JZZvMPHjj35oXk0Af8RPZmlCqjhV3j7h74628RJ10gOsEw6wLrDXnPuSfYOvAsI5unLKiZc7daUo676T-ll4GgHQqKdA0s-MZeQuZ8rxmB36u26z3mbD87ghfDS6K80ZAfk0gHjwx7nnJattVrS9REFhlGgzQP2rc4 HTTP/1.1Host: v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skaEj16zvjaW0eu9?1f804f071b57ca1a=O5ijM-2HfSo3x7ojqAs_LPk3LfQxzxu5K2kqdJ-orIhplGYn_Zr2-oVDNAdixyzNpXBjddrX0H70qOBLsnDb2Wv9-qMIFO2l9AC8TlFOiXO2i3TOJdNt9cp0QW7GdNJv6l5oMmnnOq8rPu8JSSrwWJMTx8YgWxBbanVl-gJo1jKIMyALrDrDHlI6ZeUL1pUXu-AffpS8kVZpi083s0JjuY8I-A&jf=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuoPaqhL4ZlEKtW7?78952d82026a8295=4-tojkGG5sC64ekXR7OxW3t8pbqs0cRqbQCjmVCvBTIw3zmZXSOr42y_4BRxBkzw6xE3aA6C3SeU84lXm5o8YXblN8__yISkwbaDlwxnP0_72Eg1h6gEnsftWKvQT8fqhejeNqElfw75Osm-zXrXSNTic_odBfZ-TH_wHcJ9ii4mt6LqF92qzKUNH7l1lLNONRvBtZDfmDd7BRd69lDuhtkCYQ&jf=363134247169645d726c6c3d7464705757746652314a4530683b353d444c444f24736b665d646176653f39373432363036303b3524716b645d7679786d3d7767603a676166736124736b6c5f6b657b3531303739313233333234303f3a613834363861673164303030333836303830693a36363861673164323130393837303136323232323435343067393736313b6e6034333634673461303a653f303935323a36643261653261323a6d643539316e313831393267373432673338696362313533633a3563643135373138313435386133323267306666373a63396d30653b3330303b3437616638333e313535676e603637643a316362313b393f3b646632343863343b6226716966577369673f3b3234373030303330323b34313f6563663b6330613161323166643936373364383337363063303b326364323b3f37613b3a6630313433653231606e376137603d35616063603561623732323a38356660616637343763613039333b393334663e67376730643235336366343d6c35613a31343560646566376433383166613a3a3a6330363b3330646634316a6b26736b64723f33 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h.online-metrix.net/9UvdYbicG1rAIUIU?d90981077a93e975=UHnjZkMPkxlUr8MaVlGxU2p2SUt5Xh3-u1AujkO1IHerkKgnatnabmmbyjNoulcYE8zuOsPDqmNZH3rH8RYPsHwOZruJvb5iS5IhouXNHrc5U17v97RRu_VCStQiRCJdtcEkwxbRclcNcE14uuioT0r0GMRE6m9DZZP05X3booESE1c3UvY1YMFkqJFgvBHvNp9amzWdEunWNlL80oB61L3UWucAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5439-f4c5699a82de3c8e.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8677-0ec29bb68cf2147a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4013-205c2f9d7f14b5c7.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9805-471475adca7a4d66.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/238-0e3e7dd591fdcec8.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=333624247565693f3134392e37372c39312e30 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=3337362470643d2472667c3d3633313b312d333532322e353b323025393530322e353b32332d31373032243539303025333532302e373b30312f313d38302c3131383b2f333530322c373135302d333d32302e353b31332d33373038243539313b2d333732302c343031312d313532382e353b34362f333532322c3e3834302f333532322e353931382f393530302e3d30373b2d333732302e35303f382d313732302e303331322f313738302662607e3f33 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1489-b600a96b39300c26.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1883-51f04e247d3954e6.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1904-27acde98a4ce71b1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9437-5891a24b081de61f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2833-55eb6bf9cf87529a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/payable-7eb6dbe074fb7588.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7071.06dbac2b53475f11.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2250.bd0a8b98f3e250bd.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=333624247565693f3134392e37372c39312e30 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8570-1edb7d0ac017ec06.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /Q0LDGYb_0vVR0Zpx?154ec8f0a44e6062=MW-XetKX3z3AlMvVGhfJQRaAt7uLfKCoSBpvX3xqZv3DBcT4jYoa4FgrYcW4KMrqoKMMKtMNs_nzTP3NTxJdq7V6wN_D7SL2wAfa6cjiaED3qUKzvLDwtyXstQ9_k4uMOdFAeV7MaFnQqmP8iWz6Xd7cu_fPVQRK9fM3bUirXkY1rYdSSA0cmIrOkN2p5Fwmw95c1q35BR6VCHaZ-15ISw&sera_parametere=VBMJUQYMVltRVldbU1JQWwoFBQRUDVANVgtVB1YACgELVlFdBwdRD1RQB0VEEg9RXBNBEUQQBn1EBCdGACUXCgIJRwBbUFhcD0cWRgQlFw9wUxFScxAHCQlcFhdERAF8F1R2QABxE10IDgQCAAQACwZaDQACAQVYAAoGAQZQAloDUwABAwFQCQMBUVcABApcU1sSC1hbVlxcAQZXUlYHDQsCBwBUAlQLWRUPEApRSggEAVcABVcFDgMBU1sPAwdeBgYHB1FQAA5UAwdVUVkDAVRbBAAFDQYfAFpYUg9QCh5bCglIBhNFUFwKXFoOWRRQWV4SBwp2XUsOXgBFVRcPCQFXEgdYRghuCF0BDEASFFtQXkABTWpWWA1fBwJUChRdRl4FVgc%3D&count=0&max=0 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/nIGJES5QHPyUsFHm?caae5fd214d1644b=SS46vX7n2DuRmSLlz7x_w7r042Xd2p6RlKmq2EuMlFURISqhF23zWv8VWZTKuzINO57c28qGNDP5qACfYSxizDrOckFTkjeazw2gc-JedLS9ugPsyfz1WEtsdzQ76OrJCBHMwTDFs3Sqn4qA7GDdrQ&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/trans
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/04e01638/04e01638.js HTTP/1.1Host: bcdn-god.we-stats.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9D
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=333924246062763f33247a65763d384d583838544732 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; thx_guid=81811000f05913a002c5134cd49457ec; tmx_guid=AAxcvyOP3PkwYZGL1HIB25g0x4AqPRvSjtOis8If9Dd4laAn21piEQu3cqAE3yyaBUqfeg2f3VSOBH5UEO8-OSJZaz8Zrg; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /v2/segment/sbseg-qbo-clickstream/m HTTP/1.1Host: eventbus.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF; ajs_anonymous_id=54cce8d8-476f-44c6-b63f-7e142ef3e5db; bmuid=1742484086910-958E6305-F9FA-4E6F-ACDD-0AEA86A763ED; cdContextId=2; _gcl_au=1.1.562759363.1742484088; cdSNum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec
Source: global trafficDNS traffic detected: DNS query: links.notification.intuit.com
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: c11.qbo.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: smx.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: prd.sentry-io.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: qfp.intuit.com
Source: global trafficDNS traffic detected: DNS query: bcdn-god.we-stats.com
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: global trafficDNS traffic detected: DNS query: aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: wup-04e01638.us.v2.we-stats.com
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: global trafficDNS traffic detected: DNS query: csp.intuit.com
Source: global trafficDNS traffic detected: DNS query: risk-vendor-svc.api.intuit.com
Source: global trafficDNS traffic detected: DNS query: log-04e01638.us.v2.we-stats.com
Source: global trafficDNS traffic detected: DNS query: h.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: h64.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.net
Source: unknownHTTP traffic detected: POST /portal/rest/invoice/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/view HTTP/1.1Host: connect.intuit.comConnection: keep-aliveContent-Length: 84sec-ch-ua-platform: "Windows"Authorization: Bearer eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJkYXRhIjp7InRva2VuIjoic2NzLXYxLTliMjNiY2ZiZjBlZjQ0NDc5MzhmNDUwMTc3ZTkxNDQxN2NkYjQzNjNjMWRiNDVjMDkyMjBkODRkM2M4YmRjZDIxNjg4NTRjNTQyNGU0M2Y4OGUzOGU5ZDJlYzc1ZGQyMyIsInJlYWxtSWQiOiI5MDU5OTc3OTM3MTI2NDUxIn0sImlhdCI6MTc0MjQ4NDA4MSwiZXhwIjoxNzQyNTEyODgxfQ.tNJiwFYacUgeKmnqt7N2lTq5pUtTDmxQkGS2PgAzfbsintuit_tid: cp-cf790-7bda-4441-8095-0e2815ba01f3sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=prod,sentry-release=1.51.0-release_1.51.0-15c3751,sentry-public_key=ebe3b2c7c21247ebaee17c5bf4ca67c3,sentry-trace_id=38f964929a4142139c9848fd61f8a64c,sentry-sample_rate=0.2,sentry-transaction=%2Fpayable,sentry-sampled=falsesentry-trace: 38f964929a4142139c9848fd61f8a64c-be24bee6e29b5b88-0Intuit-DomainId: INVOICE:9059977937126451_19129Intuit-ACSToken: scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23Intuit-RealmId: 9059977937126451User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/jsonOrigin: https://connect.intuit.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=/s3o517em4usUyIG2UD6HK4JGyD/K2VgWu0dMYwaouXzMMDtv/owHr/a5U4rdi7tZRYjwygIOhMdQjYPqyn5bQhcNkGQySe38KY59/FBkWx6XlRUrcSaco3mYGHl; AWSALBCORS=/s3o517em4usUyIG2UD6HK4JGyD/K2VgWu0dMYwaouXzMMDtv/owHr/a5U4rdi7tZRYjwygIOhMdQjYPqyn5bQhcNkGQySe38KY59/FBkWx6XlRUrcSaco3mYGHl; ivid=4230f5b7-8eaa-4544-a2dd-8659285b5b4e; ius_session=3EB630E2DF80456820F1B62D73A994DF
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.249.91.73:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.91.73:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.112.175.126:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.188.31.2:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.71.220:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.237.55.102:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.132.11:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.91.117:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.112.175.126:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.112.175.126:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.100.254:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.162.15:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.154.163:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.154.163:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.240.47.53:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.157.152:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.1:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.1:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.3:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.208.0.48:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.71.220:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.80.88:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.3:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.162.15:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.162.15:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.186.233.120:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.132.113:443 -> 192.168.2.16:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49928 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49929 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.213.40.252:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.11.105.99:443 -> 192.168.2.16:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.60.34:443 -> 192.168.2.16:49968 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6892_751363764
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6892_751363764
Source: classification engineClassification label: mal48.phis.win@32/49@99/444
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\c02a66aa-6c74-4bd4-856c-1ca1c7dde6fd.tmp
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6aWVa-2BaXY4MQjxVc5OlB9Kee-2FV3M8PkZTFjkopGtGWJL1aNzQ-3D-3DKvqT_N64RM5hAnyn38Hkfm1qJFdJ0n6cdcVVcIxpIzfu6IeTF-2F9vozsQ4ONt3eU90ERcK4vDxFH3HBjfJhGCRGzGJUhDF9X3Zzf62jyThlSVUjM065ltdaKhHxb8oX2t-2FyI4nglitbeko4jHqpdUhvwTb4qhSvHv6ZMZDW-2FKbwHodf1SM0HBhj65nWgj3sy0pVKxWiSJO-2Fwm04mCSd1ykh7waYjFSBWw3-2FsDTlFPaSknQg1XTOS-2BpsZQNwL12sgyojHeQeRYMnQa4EV-2FGPi5J-2FmuwU2Z7ghhyyn-2F8jKrX70WLHTSMInZhmzNClrwP5Fv1FZctk2qY3EEraW9MRruiAzIy50bp0-2FPYFWwNjxfYYpT0dv0RyczSBc3oHvHqFaw6vknD4vEGTJU55CERYFM4iNhaesgeqhqv3Y7Zu6XQJ-2Fft9ZZ1JXDOsM1geJP5Uf7-2BitfymS0FXjrgjULHO7E3mD6XkZfuOBGyi2MF4BHBh9Es0XDkskKnG8AqQy1Y9Br6-2BKqOUT288IO0MbeeK-2B2dkjjrTsBCzXZE2wrne-2BlgmKrb3claqs8mjLWfpti-2F5acRHlOffifgduPIJ0yCNTSvoj1OrEhqyEeHDOUg-2B4FPhY9vrTFpEGe7BUBTl-2BEvQTLDQk7jrDDOKxOCyA7KiUJ9nVKjHKh8gwOo5jolqCysD9Zff84Ezm51MN54BPddQXGKZ1nRJ-2BJmuTkXOYKli8qGD1rwXlMYCDWldN95PZqHQrHpMASDCdHH62pna1Wt7nlVtiRszWzvpqE-2FJtfTf42rx5qfeoO4T03XpsCbRAbg65rarxVAMPgIHXOF7mQBm7wOPFS1pwG3gmu8506MVOc4MdxdO1RwwPDodzKN8CzpIGIbQkOVbHneV5uFRqD2rz6aiFn5I5klzrHLGAPjm5NLR0Ap7MHm7lTrn3jKh4rkcljhGtVjwgIBr4Zpqd-2BYcVyguH-2FQPui-2F2r1suRTmwcHoNrqv8tfWVvpilotAjlp9uC6Kf1Kfr44yc-2BYF3JthnxrPUS6aeO95WIm9ImS-2BSAXKr8AvlUHDcGhs343yge1RuauByDFJaUav8U6SiUbLzRuXWCIPz8-2FtvzYEo7EIPI5n8M-2FAlRgKYdMSLYx1G37-2BSORda0ZeqLeRZaQoT-2BcAc-2BxGn6uTlnjP3AaXwXV281j6yag-2BwtyxOFDSdbDGFILos1E-2FqDhhYJvA-2BjmjQ00ac9Kk1z8wGFn2X2L2kI6Q2SpP3PcQ90uFCbOLtZJADysIfQ6FZVm9-2Ft12T9wUbLLqHIvG6hFVUJ1jMk-2B1COacq1feaWLwcoBQKcX3XqDufF8FxmZ40U2pklh3s4Z9p0K8fmf-2BRQJGu9N-2B3V4ztuGazDIvctPWDgtrPNIW1xB6VBzcObEOuy4-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5924 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6100 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5924 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,585999028211536617,525637406968256373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6100 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6aWVa-2BaXY4MQjxVc5OlB9Kee-2FV3M8PkZTFjkopGtGWJL1aNzQ-3D-3DKvqT_N64RM5hAnyn38Hkfm1qJFdJ0n6cdcVVcIxpIzfu6IeTF-2F9vozsQ4ONt3eU90ERcK4vDxFH3HBjfJhGCRGzGJUhDF9X3Zzf62jyThlSVUjM065ltdaKhHxb8oX2t-2FyI4nglitbeko4jHqpdUhvwTb4qhSvHv6ZMZDW-2FKbwHodf1SM0HBhj65nWgj3sy0pVKxWiSJO-2Fwm04mCSd1ykh7waYjFSBWw3-2FsDTlFPaSknQg1XTOS-2BpsZQNwL12sgyojHeQeRYMnQa4EV-2FGPi5J-2FmuwU2Z7ghhyyn-2F8jKrX70WLHTSMInZhmzNClrwP5Fv1FZctk2qY3EEraW9MRruiAzIy50bp0-2FPYFWwNjxfYYpT0dv0RyczSBc3oHvHqFaw6vknD4vEGTJU55CERYFM4iNhaesgeqhqv3Y7Zu6XQJ-2Fft9ZZ1JXDOsM1geJP5Uf7-2BitfymS0FXjrgjULHO7E3mD6XkZfuOBGyi2MF4BHBh9Es0XDkskKnG8AqQy1Y9Br6-2BKqOUT288IO0MbeeK-2B2dkjjrTsBCzXZE2wrne-2BlgmKrb3claqs8mjLWfpti-2F5acRHlOffifgduPIJ0yCNTSvoj1OrEhqyEeHDOUg-2B4FPhY9vrTFpEGe7BUBTl-2BEvQTLDQk7jrDDOKxOCyA7KiUJ9nVKjHKh8gwOo5jolqCysD9Zff84Ezm51MN54BPddQXGKZ1nRJ-2BJmuTkXOYKli8qGD1rwXlMYCDWldN95PZqHQrHpMASDCdHH62pna1Wt7nlVtiRszWzvpqE-2FJtfTf42rx5qfeoO4T03XpsCbRAbg65rarxVAMPgIHXOF7mQBm7wOPFS1pwG3gmu8506MVOc4MdxdO1RwwPDodzKN8CzpIGIbQkOVbHneV5uFRqD2rz6aiFn5I5klzrHLGAPjm5NLR0Ap7MHm7lTrn3jKh4rkcljhGtVjwgIBr4Zpqd-2BYcVyguH-2FQPui-2F2r1suRTmwcHoNrqv8tfWVvpilotAjlp9uC6Kf1Kfr44yc-2BYF3JthnxrPUS6aeO95WIm9ImS-2BSAXKr8AvlUHDcGhs343yge1RuauByDFJaUav8U6SiUbLzRuXWCIPz8-2FtvzYEo7EIPI5n8M-2FAlRgKYdMSLYx1G37-2BSORda0ZeqLeRZaQoT-2BcAc-2BxGn6uTlnjP3AaXwXV281j6yag-2BwtyxOFDSdbDGFILos1E-2FqDhhYJvA-2BjmjQ00ac9Kk1z8wGFn2X2L2kI6Q2SpP3PcQ90uFCbOLtZJADysIfQ6FZVm9-2Ft12T9wUbLLqHIvG6hFVUJ1jMk-2B1COacq1feaWLwcoBQKcX3XqDufF8FxmZ40U2pklh3s4Z9p0K8fmf-2BRQJGu9N-2B3V4ztuGazDIvctPWDgtrPNIW1xB6VBzcObEOuy4-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://connect.intuit.com/portal/app/CommerceNetwork/view/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_US0%Avira URL Cloudsafe
https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_US0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1664-e80b974c2aaf623a.js0%Avira URL Cloudsafe
https://qfp.intuit.com/q5k45rs134smb0q8.js?effztuq7nnhr55rp=v60nf4oj&j3ohcdnk50zehmre=3EB630E2DF80456820F1B62D73A994DF0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/favicon.png0%Avira URL Cloudsafe
https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-7eb6dbe074fb7588.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/truste.svg0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.js0%Avira URL Cloudsafe
https://quickbooks.intuit.com/payments/?cid=cp_connect-intuit-com_redirect0%Avira URL Cloudsafe
https://c11.qbo.intuit.com/qbo11/ext/Image/show/9779924957160513/1?155965672000000%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/invoice/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/view0%Avira URL Cloudsafe
https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js0%Avira URL Cloudsafe
https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.js0%Avira URL Cloudsafe
https://qfp.intuit.com/9QyZavRlDCStrTkE?fe9a347fae9921fd=gIiLKJjgsKIMxJ2zvSAZ7f6J6AABUOdvlS6Fa6VN7yIIWTGooe9tTuT5p8y05TLMsAmIxSoQU70E_Nm7mHrSmVbV4CmKyishVzXLOvBBrCyc2TVkquFTUqMLtgCYv_DZKFhY5dPd9AuJM01zPh0Lsra2V9N-7yqpmC1hzat2tN3TLg0%Avira URL Cloudsafe
https://risk-vendor-svc.api.intuit.com/v1/assessment0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/reporting/prometheus/view0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.js0%Avira URL Cloudsafe
https://prd.sentry-io.a.intuit.com/api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.20%Avira URL Cloudsafe
https://qfp.intuit.com/cPS5DVXq6pgJtETi?ea92ece9e865bc9a=Tyui8y6eIexzoMFQy38EPGsS6hPCB8hZYS0VhzF9zqn1XHkbjGlCPAUISq0eDRFmp_V1ZfTQz4ylrkDZkD_DILPDbf9PegvE4yTg6zIjmwQx0GDqbmrJpvsa0EwZ-t7kV8yWKCN_utSvJILXxEt6X2HNcmKs3BnqYvaQ15lcV8PJ-w0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1883-51f04e247d3954e6.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1904-27acde98a4ce71b1.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff20%Avira URL Cloudsafe
https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec&csid=7ab0a043d68e49e88e91a8f56d6a4dea&ds=js&sdkVer=2.28.0.1370.1bbbfa10%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1489-b600a96b39300c26.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.js0%Avira URL Cloudsafe
https://qfp.intuit.com/pC6DIRtOR6S6NVZk?0fdf0e8d8876c1ce=qsa3KKvR9C5V029KmjHfDkcOBs4E9uhYs6fp-kTKYazsfmkgx_2Sckq6FwyDuUdwTtE-ZeAhmN67GTgE_jtf-NRjUy_gg2O_KwbBifctQrcfxHLv587GppwegKP5-CuZ0Bp6ZvDjQ31oMvsmajUR_sCgPAkKbzCnAxDnCs0LGlkk5TQ6QuS44c03YVw5FQLxOUoKcQ87zUtPGYOYZVrZmOg&jb=3739242468736f773d55616e646f757b246a716f3f556b6e666d777b2d3230333326687160753d416870676d6526687b603d4168706d6f65273030393b340%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-982a521d045c8689.js0%Avira URL Cloudsafe
https://wup-04e01638.us.v2.we-stats.com/client/v3.1/web/wup?cid=ironfist0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.js0%Avira URL Cloudsafe
https://csp.intuit.com/v2/s/50f1e4109620986e44fa59d96a021ba9bd8c99300%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff20%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-1da234f0f02134b9.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9437-5891a24b081de61f.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-0ec29bb68cf2147a.js0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/pdf/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/invoice.pdf0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8570-1edb7d0ac017ec06.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-55eb6bf9cf87529a.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b6fea28a95c5ea4f.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/238-0e3e7dd591fdcec8.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9805-471475adca7a4d66.js0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/reporting/batch0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-205c2f9d7f14b5c7.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7593.293f0141269c060c.js0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/reporting/prometheus/pageLoad0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff20%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.js0%Avira URL Cloudsafe
https://qfp.intuit.com/HgoOOfFd4RUi-cie?3a5c517b8739f1d9=R1Ylaca3mYCrMifEJ8FOP7-16t6hhr8u5qChWNqRadzRddQcety2_Az0kDmVOnLDw6Hpg88EnyQOGfiQDeI1kx-ZNqMKhq4QB95pcLVqmP_Zi31pwXFhtIwD0mp93_luqGqPx3VadtA8-pWydhbbLBscqJo7eAoTNfgnT2Wf0r5adoK_GXIIzeiPb0LWp98lcGxhM0H8mOIdjLNd30LBczcLC_g0%Avira URL Cloudsafe
https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&ja=3330343b2426633f2d313830267a3f3e3226643d33303a307a33303a3c2661643f31303a3278393a34247b78793d327032266670703f332c3330383824313030362c33303a302c3b38362431323832243a39352c33303a302e3b383c24302c32246d763f3037663731663b313439673e606630303b603436606633303f62306364336136246d6e3f32247b63643d303c246c6a3d6a767670712733492d3246273046616d6c6e6561742c616e74756b7c2c636d6d273044742730467b6b732d74332d3b603033626166606e306566363c36373b333a6436353233373f6d393136363135616662343136316b316462363d61303b32303266383666336b30626461663233343a38353663373c323465363b64383a65313a67396630656b3f356466303327314463746325314c76696575616c766d6961676c6f7527323e646f63636e65273146656e5d55512e706c3d372e72683f653a3230646463353d3d313931643467606738393b33676a3461393b3a3b3066266a6a3f383330333c6a3835363b34323a663364326136313432396769606630333b32642668716f355f696e666d7771273030313326687b623d436a7a6d6d67253032333336246a7b67753d556b6e666d7573266873607d3d436870676f65246e6a613f34246c64653538266c6f74723f32267478643f496d65726b6b632530464c67755f5b6d72632e6d61766a723f353366353638673c623336323060666666603a3b633b3b366e6e643464353064333061653164343e616466363a3b333736603b64336061363f3f6232646732642466723d6a747678732533432d3046273244616d6e6c67637c26696e767769762c616f6d2732447c253246716b712d74312f3b60323160636e6a663067643436363539333a66363d303137356d3b313634333561646036333e3b6331666034376132393230306630346433613060646164303334383a37346b3d343236673431643a386531386731643265613f37646632312731466176612d3b44766b67776b6c746f6961656c6777253234646d63636c67273144676c5f5d5b26703f726c77656b6e5f646c637b682535476e636c716523726e75656b6e577f696e666d77715d6f65646b615d786c6179677a27354766636e716523726c7d6f696e5d63646d60675f6161726d6a617425374d64616e736723726c776569665771756b616b766b6f6525374564696c736523786e7565696c5d71686d616b7f69766527374564636e736523706e7d67696e5d7a67616e706e637b657027354d6e616c716721726e7767696c5f7464635f706e697b657025374764616e716529786c75656b6e5d666776616e76702d3545666364716523706e7765696c5d737e6f5f766b6777677027354564616e7b6521706e7d65696c5f686374612737456e696c7367246361663f312666663f69613765303b36393b6537363261633b636a39313060333036663634653262303c3437653a6c6338&jb=333532246e713d4f6f78616c6c61273a44352c3027303228556b6e6c6777732730304c5627323033302c38253342273a32576b6e34362733402732387036342b2732324372706c6757676a4b6974273a443531372c3134253032284340544d4e2732412730306c6b6b672d323047676b696f2b2530324168706d6d6d2d32463331342c322c302e32253038536166637a6b2530463731352e31340%Avira URL Cloudsafe
https://qfp.intuit.com/pGd4o8oUe72Ip8mJ?13561ad339ac79a4=Ay6fvKVWzPfTGpdtIYCqNqBpirn_d9REDE2vF0dZC_7kLOrZj6qwnqJXw4wq0S1KnwGA2JzBEw8J4Erc4xYg0J9tWx_sR9AacYohp9ZLPO0qBKww0t3JJH4Afh4gDvnQVAgVn_rSYZT2g166-LUx_iVHbMCa&fr0%Avira URL Cloudsafe
https://h.online-metrix.net/9UvdYbicG1rAIUIU?d90981077a93e975=UHnjZkMPkxlUr8MaVlGxU2p2SUt5Xh3-u1AujkO1IHerkKgnatnabmmbyjNoulcYE8zuOsPDqmNZH3rH8RYPsHwOZruJvb5iS5IhouXNHrc5U17v97RRu_VCStQiRCJdtcEkwxbRclcNcE14uuioT0r0GMRE6m9DZZP05X3booESE1c3UvY1YMFkqJFgvBHvNp9amzWdEunWNlL80oB61L3UWuc0%Avira URL Cloudsafe
https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=333624247565693f3134392e37372c39312e300%Avira URL Cloudsafe
https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/Q0LDGYb_0vVR0Zpx?154ec8f0a44e6062=MW-XetKX3z3AlMvVGhfJQRaAt7uLfKCoSBpvX3xqZv3DBcT4jYoa4FgrYcW4KMrqoKMMKtMNs_nzTP3NTxJdq7V6wN_D7SL2wAfa6cjiaED3qUKzvLDwtyXstQ9_k4uMOdFAeV7MaFnQqmP8iWz6Xd7cu_fPVQRK9fM3bUirXkY1rYdSSA0cmIrOkN2p5Fwmw95c1q35BR6VCHaZ-15ISw&sera_parametere=VBMJUQYMVltRVldbU1JQWwoFBQRUDVANVgtVB1YACgELVlFdBwdRD1RQB0VEEg9RXBNBEUQQBn1EBCdGACUXCgIJRwBbUFhcD0cWRgQlFw9wUxFScxAHCQlcFhdERAF8F1R2QABxE10IDgQCAAQACwZaDQACAQVYAAoGAQZQAloDUwABAwFQCQMBUVcABApcU1sSC1hbVlxcAQZXUlYHDQsCBwBUAlQLWRUPEApRSggEAVcABVcFDgMBU1sPAwdeBgYHB1FQAA5UAwdVUVkDAVRbBAAFDQYfAFpYUg9QCh5bCglIBhNFUFwKXFoOWRRQWV4SBwp2XUsOXgBFVRcPCQFXEgdYRghuCF0BDEASFFtQXkABTWpWWA1fBwJUChRdRl4FVgc%3D&count=0&max=00%Avira URL Cloudsafe
https://qfp.intuit.com/1zRyN0Ds0OKlpas1?04240c64aebefc59=UE1kYUd50pqk5aLkNOlerACDcogx0bjkXw2ANfLb62sFGuOvfrCM8CGTV_KPrYGAZgJG5FO5oGUC1IvTmToarIpasswiXGeyiD54EYcSfxYTURCzDITuCqIAPmzM-sqLn6gFUUt_vXWjXDjpAOj1AetlLIZE01b3VB0RjLA0%Avira URL Cloudsafe
https://qfp.intuit.com/skaEj16zvjaW0eu9?1f804f071b57ca1a=O5ijM-2HfSo3x7ojqAs_LPk3LfQxzxu5K2kqdJ-orIhplGYn_Zr2-oVDNAdixyzNpXBjddrX0H70qOBLsnDb2Wv9-qMIFO2l9AC8TlFOiXO2i3TOJdNt9cp0QW7GdNJv6l5oMmnnOq8rPu8JSSrwWJMTx8YgWxBbanVl-gJo1jKIMyALrDrDHlI6ZeUL1pUXu-AffpS8kVZpi083s0JjuY8I-A&jf=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%Avira URL Cloudsafe
https://qfp.intuit.com/fp/clear.png0%Avira URL Cloudsafe
https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw0%Avira URL Cloudsafe
https://qfp.intuit.com/oQkS2HlfIe6qusUM?8a04400720ab04d2=v8lrs2x8ruGIDFP3aB3EuqN_8HYVfoa7arxbQU5EnLeIn0Jn9PZbh0BGC6yEL9sVz93iWAVgzAiJbUSKs884-5HM2x9E51jmXklPfZgqBqefbNX7mufORlQqVDb0SR2cZh4hQBp7B8tNkDCekEkCrXYszS9vEKBDRg&jf=3136246e71623d3234646d3838313b6966393634673a34623737386c3931643161643a663363620%Avira URL Cloudsafe
https://qfp.intuit.com/g1TG2xzniyQLVU0q?c96e6af2cb01737a=WZYfD5rsXVqZWbuq7tbtXhL_ewfkV59FvWrdlRHC6y3U04nq-QyOzTfmWkuTvhJSMulzMekkqIKL4o-Y5ai_8iv_Gu4MDaxlnD_SyR5MbfUUX9XbkQvCT0wpW74_4lkADt2cWghyYm45J6CFTOjN3ZSIfKTBJvXHm0gc9Wjgb8vOo_DS53cPX3CYkNhPxrROsrncn4zm4lOYjo2oPqdH0mubmQ0%Avira URL Cloudsafe
https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=3337362470643d2472667c3d3633313b312d333532322e353b323025393530322e353b32332d31373032243539303025333532302e373b30312f313d38302c3131383b2f333530322c373135302d333d32302e353b31332d33373038243539313b2d333732302c343031312d313532382e353b34362f333532322c3e3834302f333532322e353931382f393530302e3d30373b2d333732302e35303f382d313732302e303331322f313738302662607e3f330%Avira URL Cloudsafe
https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=373924246062763f33246261633d332e7267675f7772666176673d2d3f422530303027303025334325354a253232746d70253032273143332735442d3f440%Avira URL Cloudsafe
https://h64.online-metrix.net/rmSe2mKRtlt2OFbd?96ee5cf002a95567=I9aqMxOYy0ZrASaoGoJMs_6b4wiDt4Bug_pOHAd02aUA_8nqNXKE8UNeaQ4uiVyA6hNavZpIBB8UazNcCmgFZeGRsZP8XjoZ03wA8Nk1j2xe-CrIb_QGA7ZWzi8K7mlmnS_m5u0w367BQFiyL2cMJE3S1TjLGMXQrPKEhfM0%Avira URL Cloudsafe
https://h.online-metrix.net/xuoPaqhL4ZlEKtW7?78952d82026a8295=4-tojkGG5sC64ekXR7OxW3t8pbqs0cRqbQCjmVCvBTIw3zmZXSOr42y_4BRxBkzw6xE3aA6C3SeU84lXm5o8YXblN8__yISkwbaDlwxnP0_72Eg1h6gEnsftWKvQT8fqhejeNqElfw75Osm-zXrXSNTic_odBfZ-TH_wHcJ9ii4mt6LqF92qzKUNH7l1lLNONRvBtZDfmDd7BRd69lDuhtkCYQ&jf=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%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.htm0%Avira URL Cloudsafe
https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=333924246062763f33247a65763d384d5838385447320%Avira URL Cloudsafe
https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742484099313-sjn0000697-2881ce78-eac4-498b-bb04-f6feeefdeeaf&csid=null&ds=js&sdkVer=2.28.0.1370.1bbbfa10%Avira URL Cloudsafe
https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/m0%Avira URL Cloudsafe
https://v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.net/xdM5w9a27z3CUOuq?1c71d440b8f799e2=vdccf1cH1JZZvMPHjj35oXk0Af8RPZmlCqjhV3j7h74628RJ10gOsEw6wLrDXnPuSfYOvAsI5unLKiZc7daUo676T-ll4GgHQqKdA0s-MZeQuZ8rxmB36u26z3mbD87ghfDS6K80ZAfk0gHjwx7nnJattVrS9REFhlGgzQP2rc40%Avira URL Cloudsafe
https://qfp.intuit.com/lhvYVFb3TW_ZeVcP?ece794d0dcfefed5=2-kOfjhog1rp7KXVyo9IlrmCAvuGRC0tYI7i_lphH6GnwWwzeh3PAvHjmLP9rXcZvXFqU6oTFOa36AOxcCMHSuoic9hZkPQsPLXWdLy2epIGstPQqy0oTBI6Jc7INfud2BuaCbJFvVmTWoPWrzAfvAgDeJun0%Avira URL Cloudsafe
https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jb=3136246e71613d33393a6a313731673835383a3466643a616035646c6e38383631343a3a3263360%Avira URL Cloudsafe
https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&jac=1&je=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%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
prd-cx08.apigwcxprdusw2.iks2.a.intuit.com
35.161.162.15
truefalse
    unknown
    e4424.g.akamaiedge.net
    184.31.71.220
    truefalse
      high
      eventbus.a.intuit.com
      35.161.60.34
      truefalse
        high
        prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
        50.112.175.126
        truefalse
          unknown
          static.cns-icn-prod.a.intuit.com
          18.238.80.56
          truefalse
            high
            platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.com
            52.40.91.117
            truefalse
              unknown
              d2rikquc8s9owl.cloudfront.net
              18.173.132.11
              truefalse
                high
                v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.net
                192.225.158.3
                truefalse
                  unknown
                  d296je7bbdd650.cloudfront.net
                  13.249.86.140
                  truefalse
                    high
                    d3tatcadpk4130.cloudfront.net
                    13.249.91.73
                    truefalse
                      unknown
                      wup-04e01638.us.v2.we-stats.com
                      52.141.217.134
                      truefalse
                        high
                        c11-prod.qbomonoprdusw2.iks2.a.intuit.com
                        54.188.31.2
                        truefalse
                          unknown
                          h-v60nf4oj-qfp.online-metrix.net
                          192.225.157.152
                          truefalse
                            high
                            www.google.com
                            142.250.64.68
                            truefalse
                              high
                              h64.online-metrix.net
                              192.225.158.1
                              truefalse
                                high
                                h.online-metrix.net
                                192.225.158.1
                                truefalse
                                  high
                                  aa.online-metrix.net
                                  192.225.158.2
                                  truefalse
                                    high
                                    e9951.g.akamaiedge.net
                                    173.222.100.254
                                    truefalse
                                      high
                                      log-04e01638.us.v2.we-stats.com
                                      52.238.253.184
                                      truefalse
                                        high
                                        prd.sentry-io.a.intuit.com
                                        unknown
                                        unknownfalse
                                          high
                                          smx.intuit.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            csp.intuit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              qfp.intuit.com
                                              unknown
                                              unknownfalse
                                                high
                                                connect.intuit.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  cdn.segment.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    bcdn-god.we-stats.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      quickbooks.intuit.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        risk-vendor-svc.api.intuit.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          links.notification.intuit.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            c11.qbo.intuit.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              eventbus.intuit.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://qfp.intuit.com/HgoOOfFd4RUi-cie?3a5c517b8739f1d9=R1Ylaca3mYCrMifEJ8FOP7-16t6hhr8u5qChWNqRadzRddQcety2_Az0kDmVOnLDw6Hpg88EnyQOGfiQDeI1kx-ZNqMKhq4QB95pcLVqmP_Zi31pwXFhtIwD0mp93_luqGqPx3VadtA8-pWydhbbLBscqJo7eAoTNfgnT2Wf0r5adoK_GXIIzeiPb0LWp98lcGxhM0H8mOIdjLNd30LBczcLC_gfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&ja=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&jb=333532246e713d4f6f78616c6c61273a44352c3027303228556b6e6c6777732730304c5627323033302c38253342273a32576b6e34362733402732387036342b2732324372706c6757676a4b6974273a443531372c3134253032284340544d4e2732412730306c6b6b672d323047676b696f2b2530324168706d6d6d2d32463331342c322c302e32253038536166637a6b2530463731352e3134false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/pGd4o8oUe72Ip8mJ?13561ad339ac79a4=Ay6fvKVWzPfTGpdtIYCqNqBpirn_d9REDE2vF0dZC_7kLOrZj6qwnqJXw4wq0S1KnwGA2JzBEw8J4Erc4xYg0J9tWx_sR9AacYohp9ZLPO0qBKww0t3JJH4Afh4gDvnQVAgVn_rSYZT2g166-LUx_iVHbMCa&frfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1664-e80b974c2aaf623a.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/favicon.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/q5k45rs134smb0q8.js?effztuq7nnhr55rp=v60nf4oj&j3ohcdnk50zehmre=3EB630E2DF80456820F1B62D73A994DFfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settingsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://quickbooks.intuit.com/payments/?cid=cp_connect-intuit-com_redirectfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-7eb6dbe074fb7588.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://connect.intuit.com/portal/rest/invoice/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/viewfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/truste.svgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://c11.qbo.intuit.com/qbo11/ext/Image/show/9779924957160513/1?15596567200000false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=333624247565693f3134392e37372c39312e30false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://h.online-metrix.net/9UvdYbicG1rAIUIU?d90981077a93e975=UHnjZkMPkxlUr8MaVlGxU2p2SUt5Xh3-u1AujkO1IHerkKgnatnabmmbyjNoulcYE8zuOsPDqmNZH3rH8RYPsHwOZruJvb5iS5IhouXNHrc5U17v97RRu_VCStQiRCJdtcEkwxbRclcNcE14uuioT0r0GMRE6m9DZZP05X3booESE1c3UvY1YMFkqJFgvBHvNp9amzWdEunWNlL80oB61L3UWucfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://risk-vendor-svc.api.intuit.com/v1/assessmentfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/9QyZavRlDCStrTkE?fe9a347fae9921fd=gIiLKJjgsKIMxJ2zvSAZ7f6J6AABUOdvlS6Fa6VN7yIIWTGooe9tTuT5p8y05TLMsAmIxSoQU70E_Nm7mHrSmVbV4CmKyishVzXLOvBBrCyc2TVkquFTUqMLtgCYv_DZKFhY5dPd9AuJM01zPh0Lsra2V9N-7yqpmC1hzat2tN3TLgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/fp/clear.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://connect.intuit.com/portal/rest/reporting/prometheus/viewfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jac=1&je=3036363b2426706f3d6c67266261767b763d2737402730326e67766d64253230273343332c30302732412d323273766976757125303027334327323a6b68617065696c652732322737462e6175646a3561656462636736373a34373f6e3032646062663b35333633373431326462663161363635326064353436313e3e396560676633373b35616037363d613231333f24657a333f603a363463303e3d3739343335323b3b313636653b31313635603f3065603563673b37606366313c26657a363d61353a373430323a69616639303f3630633360643765323b626d6e363764613024677a353d313836396237333a3b37633638373332613b36343c6e6332316633306760623924676e57633d77676a656c556560454e2530323126382532322a4f72676c474c2732324d532532323a2c30273232416a726d6f697d6529576760474e273030474e534e2d323045512d3030332e322730302a4d706d66474c2730304751273230454c5144253230475b273232312c3227323241687a676d69776f295567604b697657676a4b6974273a32576762454e434e454e4557616e7376636e6167665f6170726371732533402d30304758565d606c676c645765696e6f6378273140253232455a5c5f636c6b785d636d6e76706d6c2731422d3a30455a565f616d6e6f725d62776e6665725d60636c645f646e6d617627334a2d3230475a545d666770746a5f6164616d70273b40253030475a565f646e6f697c5f626e676e662731422530304750545f667069655f666572766a253140253a384558565d706d6e7b676f6c5f6d6e6673657657616c636d722731422730304d50545f716a616667705f746778767d72655f6e6766253142273032455a565f7c6d78747770655d616d6d707065717b696f6e5d6a72746125314027323247585c5774657a767570675d636f6f70706d7373696d665d726574612731422730304d50545f766778767770655f64696e7c65725f63666b736d74706d72696127334a2d3230475a545d76677874777267576d69727067705f616c636f725f766d5f6d6c67652731422730324558565f715a474225314a2732324f47515d656e676d6d66745f6b6c64677a5d75696c74273b422532324747535d66606d5d72676c646d7a5f6d6b726d63722733422732324745535f717c636e666170665d646770697e6974697467732731402532324f475b5f74657a7c7772675f646e6d617627334a2d32304d47535d7667787477726757666c6f637c5d6c6b6e676370253140253a384f45515d74677a767572675f6a696c665f64646d61762531402732324d455b5774657a767570675d68616e665d6e6c6f6176576e696c6563702733402732384745535d7465707667785f63727069795f6f606267637625314027323255454a4f4c5f616d6c6d705d62756466677a5f666c6d6976253142273032574740474457636f6f727267717165645d746770747572675763737663273140253032574d4a474c5d616f6f7270657371656657746578767d70655d6576612733402732385f4542454e5f616d6f70726773716d645f746770767570655d6776633327334a2d3230554742454e5d636f6f70706d737365665776657a747770675f7131746b2d3342273030554740474c5d636d65707265717b67645d74677a767570675f7b3b74635d717265602733422732325f4542474e5766656075655d70656c66657a6d725f6b6c666d273142253030554d42474c5d6c676277675d716a616667727b2d3342273030554740474c5d64677874685f766d7a747772672731422730305f4d42474e5d647063755f627766646d727325314a273232574740454c5d6e6f7b6d5f636d6c74677a7625334025303857454245445d6d776c766b5d647063772d3b42253032574740454c5f726f6e71676f6e5d656d6467313424656c5d6a3d303e6633613a34633a35316236386769643834343163643661356037633432386a306164373731342475676c743d45676f676c672d30304b6e612c2732322a476767676c672b2675656e723d434e45444525323220456f6d676e672732412732385e756c69636e273032312e312e322d323028517f6b6676536a636665702732384c65766b616527303228537762786d726f29273a32283278323232304132444d212925304125303251776964745160616465702d303066726b7467722b246764605f683f373134373539663b37336c3763633a303b323b313a3530353730356b3c336634603136603a31313326687b6f3d576b66666f75732730323132247569603d2535402530306372636a69766d637475706d2732302531432732307a383e2d32322730432730306269766e677b732532302d31412732303436253030253a4b2532306072636c6673253032273b412535402d35422732306070616c66253a3a253343273230416a726f6f697765253232273a41253032746770736b6d6e2d3a322531432530303333342732302d374425304b2737402530306072636c642d3a322531432530304c6f74273343492d4272636666253032273041253030766d7a73696d6c2530302733412732303a342532302d35442732412735422730326a7a616e6627323027314125303245676f676c672d30304168706d6f652730322d3a4325303076677071696f6c25303a253341273a30313134273030253546253d4c25324127323064776c6c5465707b696f6e4e6171742732302731412737422d3f422530306270636c64253032273b412532304b6a726d6d6b776f253030253a4b253230746570716b6f6e2732302d334125303a3333362e322c34393b3a2e3b3e253230273746273043253542273a3262726366662530322731432530304e677c253343432d4070636e642732302d324325303a746570736b6d6c253030253b4925323030342c322c302e3225303a253744273a412535422730306270636e6c2d3232273141273030476f6d676e6d2532304160706f6f65273030253041253a3a76657071696d6c2732322733432d323231313c2c302c363b3b3a2e3134253a3a2537462735462730432530326f6762696c672d303227334364636c7167253a4b2532306f6f66676e253230253149253232273a30253043273030706e63746e67726d273032273143253230576b66646f77712d3032273241273032726e617c6e6f726f546570716b6f6e2732302d334125303a33302c302c3227323027324b2d3232756d7734362732322733436e616c73672d35442475636e3f253540253a3a6272636c6471273032253141273d422537402d30326072636c66253030253b492532304168706d6f69756f25303a253243273a30766772716b6d6e2730322d3b412530303131362732322737462d324325354a2732306270636c642730322d3b412530304e6d76273341432d407a616e64273a302530432730307667707361676e2530302531432732323034273a322537462d3043273740273032607061666c253230273343273032476d6f6564652532324b6a726d6d672730322730432d3a32766770736b6d6c253230253149253232333b36253032273546253746253a4b2532306f6f606b6e65253032273b4166616e7b67253043273030706e63746e67726d273032273143253230576b66646f77712d3032273746247168663f6f786d6efalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://prd.sentry-io.a.intuit.com/api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/cPS5DVXq6pgJtETi?ea92ece9e865bc9a=Tyui8y6eIexzoMFQy38EPGsS6hPCB8hZYS0VhzF9zqn1XHkbjGlCPAUISq0eDRFmp_V1ZfTQz4ylrkDZkD_DILPDbf9PegvE4yTg6zIjmwQx0GDqbmrJpvsa0EwZ-t7kV8yWKCN_utSvJILXxEt6X2HNcmKs3BnqYvaQ15lcV8PJ-wfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1883-51f04e247d3954e6.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/skaEj16zvjaW0eu9?1f804f071b57ca1a=O5ijM-2HfSo3x7ojqAs_LPk3LfQxzxu5K2kqdJ-orIhplGYn_Zr2-oVDNAdixyzNpXBjddrX0H70qOBLsnDb2Wv9-qMIFO2l9AC8TlFOiXO2i3TOJdNt9cp0QW7GdNJv6l5oMmnnOq8rPu8JSSrwWJMTx8YgWxBbanVl-gJo1jKIMyALrDrDHlI6ZeUL1pUXu-AffpS8kVZpi083s0JjuY8I-A&jf=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gzfalse
                                                                  high
                                                                  https://qfp.intuit.com/Q0LDGYb_0vVR0Zpx?154ec8f0a44e6062=MW-XetKX3z3AlMvVGhfJQRaAt7uLfKCoSBpvX3xqZv3DBcT4jYoa4FgrYcW4KMrqoKMMKtMNs_nzTP3NTxJdq7V6wN_D7SL2wAfa6cjiaED3qUKzvLDwtyXstQ9_k4uMOdFAeV7MaFnQqmP8iWz6Xd7cu_fPVQRK9fM3bUirXkY1rYdSSA0cmIrOkN2p5Fwmw95c1q35BR6VCHaZ-15ISw&sera_parametere=VBMJUQYMVltRVldbU1JQWwoFBQRUDVANVgtVB1YACgELVlFdBwdRD1RQB0VEEg9RXBNBEUQQBn1EBCdGACUXCgIJRwBbUFhcD0cWRgQlFw9wUxFScxAHCQlcFhdERAF8F1R2QABxE10IDgQCAAQACwZaDQACAQVYAAoGAQZQAloDUwABAwFQCQMBUVcABApcU1sSC1hbVlxcAQZXUlYHDQsCBwBUAlQLWRUPEApRSggEAVcABVcFDgMBU1sPAwdeBgYHB1FQAA5UAwdVUVkDAVRbBAAFDQYfAFpYUg9QCh5bCglIBhNFUFwKXFoOWRRQWV4SBwp2XUsOXgBFVRcPCQFXEgdYRghuCF0BDEASFFtQXkABTWpWWA1fBwJUChRdRl4FVgc%3D&count=0&max=0false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://smx.intuit.com/mr/v2/giant-v.jsfalse
                                                                    high
                                                                    https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.jsfalse
                                                                      high
                                                                      https://qfp.intuit.com/1zRyN0Ds0OKlpas1?04240c64aebefc59=UE1kYUd50pqk5aLkNOlerACDcogx0bjkXw2ANfLb62sFGuOvfrCM8CGTV_KPrYGAZgJG5FO5oGUC1IvTmToarIpasswiXGeyiD54EYcSfxYTURCzDITuCqIAPmzM-sqLn6gFUUt_vXWjXDjpAOj1AetlLIZE01b3VB0RjLAfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuwfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/g1TG2xzniyQLVU0q?c96e6af2cb01737a=WZYfD5rsXVqZWbuq7tbtXhL_ewfkV59FvWrdlRHC6y3U04nq-QyOzTfmWkuTvhJSMulzMekkqIKL4o-Y5ai_8iv_Gu4MDaxlnD_SyR5MbfUUX9XbkQvCT0wpW74_4lkADt2cWghyYm45J6CFTOjN3ZSIfKTBJvXHm0gc9Wjgb8vOo_DS53cPX3CYkNhPxrROsrncn4zm4lOYjo2oPqdH0mubmQfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/oQkS2HlfIe6qusUM?8a04400720ab04d2=v8lrs2x8ruGIDFP3aB3EuqN_8HYVfoa7arxbQU5EnLeIn0Jn9PZbh0BGC6yEL9sVz93iWAVgzAiJbUSKs884-5HM2x9E51jmXklPfZgqBqefbNX7mufORlQqVDb0SR2cZh4hQBp7B8tNkDCekEkCrXYszS9vEKBDRg&jf=3136246e71623d3234646d3838313b6966393634673a34623737386c3931643161643a66336362false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=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
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1904-27acde98a4ce71b1.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://connect.intuit.com/portal/app/CommerceNetwork/view/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742484090654-sjc0000368-8f9e2389-2bab-4711-889d-cb4c3e2faeec&csid=7ab0a043d68e49e88e91a8f56d6a4dea&ds=js&sdkVer=2.28.0.1370.1bbbfa1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/pC6DIRtOR6S6NVZk?0fdf0e8d8876c1ce=qsa3KKvR9C5V029KmjHfDkcOBs4E9uhYs6fp-kTKYazsfmkgx_2Sckq6FwyDuUdwTtE-ZeAhmN67GTgE_jtf-NRjUy_gg2O_KwbBifctQrcfxHLv587GppwegKP5-CuZ0Bp6ZvDjQ31oMvsmajUR_sCgPAkKbzCnAxDnCs0LGlkk5TQ6QuS44c03YVw5FQLxOUoKcQ87zUtPGYOYZVrZmOg&jb=3739242468736f773d55616e646f757b246a716f3f556b6e666d777b2d3230333326687160753d416870676d6526687b603d4168706d6f65273030393b34false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=3337362470643d2472667c3d3633313b312d333532322e353b323025393530322e353b32332d31373032243539303025333532302e373b30312f313d38302c3131383b2f333530322c373135302d333d32302e353b31332d33373038243539313b2d333732302c343031312d313532382e353b34362f333532322c3e3834302f333532322e353931382f393530302e3d30373b2d333732302e35303f382d313732302e303331322f313738302662607e3f33false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://connect.intuit.com/t/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23?cta=viewinvoicenow&locale=en_USfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1489-b600a96b39300c26.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=373924246062763f33246261633d332e7267675f7772666176673d2d3f422530303027303025334325354a253232746d70253032273143332735442d3f44false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://h.online-metrix.net/xuoPaqhL4ZlEKtW7?78952d82026a8295=4-tojkGG5sC64ekXR7OxW3t8pbqs0cRqbQCjmVCvBTIw3zmZXSOr42y_4BRxBkzw6xE3aA6C3SeU84lXm5o8YXblN8__yISkwbaDlwxnP0_72Eg1h6gEnsftWKvQT8fqhejeNqElfw75Osm-zXrXSNTic_odBfZ-TH_wHcJ9ii4mt6LqF92qzKUNH7l1lLNONRvBtZDfmDd7BRd69lDuhtkCYQ&jf=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
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-982a521d045c8689.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-1da234f0f02134b9.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://h64.online-metrix.net/rmSe2mKRtlt2OFbd?96ee5cf002a95567=I9aqMxOYy0ZrASaoGoJMs_6b4wiDt4Bug_pOHAd02aUA_8nqNXKE8UNeaQ4uiVyA6hNavZpIBB8UazNcCmgFZeGRsZP8XjoZ03wA8Nk1j2xe-CrIb_QGA7ZWzi8K7mlmnS_m5u0w367BQFiyL2cMJE3S1TjLGMXQrPKEhfMfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gzfalse
                                                                        high
                                                                        https://csp.intuit.com/v2/s/50f1e4109620986e44fa59d96a021ba9bd8c9930false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://wup-04e01638.us.v2.we-stats.com/client/v3.1/web/wup?cid=ironfistfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-0ec29bb68cf2147a.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9437-5891a24b081de61f.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://connect.intuit.com/portal/rest/pdf/scs-v1-9b23bcfbf0ef4447938f450177e914417cdb4363c1db45c09220d84d3c8bdcd2168854c5424e43f88e38e9d2ec75dd23/invoice.pdffalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        file:///C:/Users/user/Downloads/downloaded.htmtrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/238-0e3e7dd591fdcec8.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&je=333924246062763f33247a65763d384d583838544732false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b6fea28a95c5ea4f.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-55eb6bf9cf87529a.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9805-471475adca7a4d66.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                          high
                                                                          https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8570-1edb7d0ac017ec06.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://connect.intuit.com/portal/rest/reporting/batchfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/pfalse
                                                                            high
                                                                            https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742484099313-sjn0000697-2881ce78-eac4-498b-bb04-f6feeefdeeaf&csid=null&ds=js&sdkVer=2.28.0.1370.1bbbfa1false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-205c2f9d7f14b5c7.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/mfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7593.293f0141269c060c.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.net/xdM5w9a27z3CUOuq?1c71d440b8f799e2=vdccf1cH1JZZvMPHjj35oXk0Af8RPZmlCqjhV3j7h74628RJ10gOsEw6wLrDXnPuSfYOvAsI5unLKiZc7daUo676T-ll4GgHQqKdA0s-MZeQuZ8rxmB36u26z3mbD87ghfDS6K80ZAfk0gHjwx7nnJattVrS9REFhlGgzQP2rc4false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/tfalse
                                                                              high
                                                                              https://qfp.intuit.com/lhvYVFb3TW_ZeVcP?ece794d0dcfefed5=2-kOfjhog1rp7KXVyo9IlrmCAvuGRC0tYI7i_lphH6GnwWwzeh3PAvHjmLP9rXcZvXFqU6oTFOa36AOxcCMHSuoic9hZkPQsPLXWdLy2epIGstPQqy0oTBI6Jc7INfud2BuaCbJFvVmTWoPWrzAfvAgDeJunfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://qfp.intuit.com/uUcEmNAaff_13kRV?76c0138aad4cf9c0=QImVA2Pe5_7skLlT3exyeb2Q7axXm3oqC1UrEEwGDjPu9MvvgCE0YxF59Yhol5ZazlHZCBlL6Cd9O03NItALGzUWSuwUmemu75c8CfV2txnA6MQO6sTR5GrpEuc8OlNPxeVEapBOgPcdHMVtDmlLOdIhxFDsE16hgA&jb=3136246e71613d33393a6a313731673835383a3466643a616035646c6e38383631343a3a326336false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://connect.intuit.com/portal/rest/reporting/prometheus/pageLoadfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://qfp.intuit.com/eMbcWoEPMN6uBtmG?449726964488afb3=9bgAYoD_ScK4toeKWygciP1BGG-PwQgwp9mVoo65uKWCONuf1qzyjdW0tpD-bMpxDwxWZ9k_iaQ4-B9jlseMS92axWbR8CGt_MgE6pCmrdwwB8hbWFSBVzLgHotSU86kRvof8nnpCMbEhipjUFaaSb1IeRfKiU4x3-A8nb3dwpQlYN1KGpf0WbE_BXJ2xByNjsBLFJ5bL-e4rcgFLtUrYFkDuw&jac=1&je=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
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              173.222.100.254
                                                                              e9951.g.akamaiedge.netUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              52.11.105.99
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              172.253.122.84
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              13.249.86.140
                                                                              d296je7bbdd650.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              35.161.162.15
                                                                              prd-cx08.apigwcxprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.81.238
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.173.132.113
                                                                              unknownUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              54.186.233.120
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              54.213.40.252
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              50.112.175.126
                                                                              prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              54.244.154.163
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              1.1.1.1
                                                                              unknownAustralia
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.80.100
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.136
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.40.242.18
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              52.141.217.134
                                                                              wup-04e01638.us.v2.we-stats.comUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              34.208.0.48
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.251.41.8
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.72.110
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              17.253.3.131
                                                                              unknownUnited States
                                                                              6185APPLE-AUSTINUSfalse
                                                                              142.251.41.3
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.202
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.168
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.238.80.56
                                                                              static.cns-icn-prod.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              35.163.202.197
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.251.32.99
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.40.91.117
                                                                              platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              44.240.47.53
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.64.78
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.238.253.184
                                                                              log-04e01638.us.v2.we-stats.comUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              142.251.40.195
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              54.188.31.2
                                                                              c11-prod.qbomonoprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              44.237.55.102
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              35.161.60.34
                                                                              eventbus.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              18.238.80.88
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.64.68
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.173.132.11
                                                                              d2rikquc8s9owl.cloudfront.netUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              142.251.40.164
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              192.225.158.3
                                                                              v60nf4ojd4l3c2gawk6evpwg6xtuiz7cmatlfqkd2c4e7559a3ec7a28sac.d.aa.online-metrix.netUnited States
                                                                              30286THMUSfalse
                                                                              192.225.157.152
                                                                              h-v60nf4oj-qfp.online-metrix.netUnited States
                                                                              30286THMUSfalse
                                                                              13.249.91.73
                                                                              d3tatcadpk4130.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              192.225.158.1
                                                                              h64.online-metrix.netUnited States
                                                                              30286THMUSfalse
                                                                              192.225.158.2
                                                                              aa.online-metrix.netUnited States
                                                                              30286THMUSfalse
                                                                              17.253.97.201
                                                                              unknownUnited States
                                                                              6185APPLE-AUSTINUSfalse
                                                                              184.31.71.220
                                                                              e4424.g.akamaiedge.netUnited States
                                                                              20940AKAMAI-ASN1EUfalse
                                                                              IP
                                                                              192.168.2.5
                                                                              127.0.0.1
                                                                              192.168.2.17
                                                                              192.168.2.16
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1644505
                                                                              Start date and time:2025-03-20 16:20:44 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6aWVa-2BaXY4MQjxVc5OlB9Kee-2FV3M8PkZTFjkopGtGWJL1aNzQ-3D-3DKvqT_N64RM5hAnyn38Hkfm1qJFdJ0n6cdcVVcIxpIzfu6IeTF-2F9vozsQ4ONt3eU90ERcK4vDxFH3HBjfJhGCRGzGJUhDF9X3Zzf62jyThlSVUjM065ltdaKhHxb8oX2t-2FyI4nglitbeko4jHqpdUhvwTb4qhSvHv6ZMZDW-2FKbwHodf1SM0HBhj65nWgj3sy0pVKxWiSJO-2Fwm04mCSd1ykh7waYjFSBWw3-2FsDTlFPaSknQg1XTOS-2BpsZQNwL12sgyojHeQeRYMnQa4EV-2FGPi5J-2FmuwU2Z7ghhyyn-2F8jKrX70WLHTSMInZhmzNClrwP5Fv1FZctk2qY3EEraW9MRruiAzIy50bp0-2FPYFWwNjxfYYpT0dv0RyczSBc3oHvHqFaw6vknD4vEGTJU55CERYFM4iNhaesgeqhqv3Y7Zu6XQJ-2Fft9ZZ1JXDOsM1geJP5Uf7-2BitfymS0FXjrgjULHO7E3mD6XkZfuOBGyi2MF4BHBh9Es0XDkskKnG8AqQy1Y9Br6-2BKqOUT288IO0MbeeK-2B2dkjjrTsBCzXZE2wrne-2BlgmKrb3claqs8mjLWfpti-2F5acRHlOffifgduPIJ0yCNTSvoj1OrEhqyEeHDOUg-2B4FPhY9vrTFpEGe7BUBTl-2BEvQTLDQk7jrDDOKxOCyA7KiUJ9nVKjHKh8gwOo5jolqCysD9Zff84Ezm51MN54BPddQXGKZ1nRJ-2BJmuTkXOYKli8qGD1rwXlMYCDWldN95PZqHQrHpMASDCdHH62pna1Wt7nlVtiRszWzvpqE-2FJtfTf42rx5qfeoO4T03XpsCbRAbg65rarxVAMPgIHXOF7mQBm7wOPFS1pwG3gmu8506MVOc4MdxdO1RwwPDodzKN8CzpIGIbQkOVbHneV5uFRqD2rz6aiFn5I5klzrHLGAPjm5NLR0Ap7MHm7lTrn3jKh4rkcljhGtVjwgIBr4Zpqd-2BYcVyguH-2FQPui-2F2r1suRTmwcHoNrqv8tfWVvpilotAjlp9uC6Kf1Kfr44yc-2BYF3JthnxrPUS6aeO95WIm9ImS-2BSAXKr8AvlUHDcGhs343yge1RuauByDFJaUav8U6SiUbLzRuXWCIPz8-2FtvzYEo7EIPI5n8M-2FAlRgKYdMSLYx1G37-2BSORda0ZeqLeRZaQoT-2BcAc-2BxGn6uTlnjP3AaXwXV281j6yag-2BwtyxOFDSdbDGFILos1E-2FqDhhYJvA-2BjmjQ00ac9Kk1z8wGFn2X2L2kI6Q2SpP3PcQ90uFCbOLtZJADysIfQ6FZVm9-2Ft12T9wUbLLqHIvG6hFVUJ1jMk-2B1COacq1feaWLwcoBQKcX3XqDufF8FxmZ40U2pklh3s4Z9p0K8fmf-2BRQJGu9N-2B3V4ztuGazDIvctPWDgtrPNIW1xB6VBzcObEOuy4-3D
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:18
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              Analysis Mode:stream
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal48.phis.win@32/49@99/444
                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.64.78, 142.251.41.3, 142.250.81.238, 172.253.122.84, 142.251.40.238, 142.251.40.174, 142.250.80.46
                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4eFKBNIeizbujK19U0vzEaYjORKolL2uckAyKrgdUZOjGQq-2BjVejDDyVM3SCfeFxK3HybfSGmNCc9RFjxlVYimcWir5ethy3oTT-2BLuoT5-2FAOyNzO5m3RvD5JcTKugaMmRNFPXc8pzfUZ2SZSc6aWVa-2BaXY4MQjxVc5OlB9Kee-2FV3M8PkZTFjkopGtGWJL1aNzQ-3D-3DKvqT_N64RM5hAnyn38Hkfm1qJFdJ0n6cdcVVcIxpIzfu6IeTF-2F9vozsQ4ONt3eU90ERcK4vDxFH3HBjfJhGCRGzGJUhDF9X3Zzf62jyThlSVUjM065ltdaKhHxb8oX2t-2FyI4nglitbeko4jHqpdUhvwTb4qhSvHv6ZMZDW-2FKbwHodf1SM0HBhj65nWgj3sy0pVKxWiSJO-2Fwm04mCSd1ykh7waYjFSBWw3-2FsDTlFPaSknQg1XTOS-2BpsZQNwL12sgyojHeQeRYMnQa4EV-2FGPi5J-2FmuwU2Z7ghhyyn-2F8jKrX70WLHTSMInZhmzNClrwP5Fv1FZctk2qY3EEraW9MRruiAzIy50bp0-2FPYFWwNjxfYYpT0dv0RyczSBc3oHvHqFaw6vknD4vEGTJU55CERYFM4iNhaesgeqhqv3Y7Zu6XQJ-2Fft9ZZ1JXDOsM1geJP5Uf7-2BitfymS0FXjrgjULHO7E3mD6XkZfuOBGyi2MF4BHBh9Es0XDkskKnG8AqQy1Y9Br6-2BKqOUT288IO0MbeeK-2B2dkjjrTsBCzXZE2wrne-2BlgmKrb3claqs8mjLWfpti-2F5acRHlOffifgduPIJ0yCNTSvoj1OrEhqyEeHD
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (26663)
                                                                              Category:dropped
                                                                              Size (bytes):29947
                                                                              Entropy (8bit):5.369100531873084
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:68513DF027A470195A7BE5A1A9A6AC54
                                                                              SHA1:922655C57BD211F52FC7D26DD213B76443DFCC02
                                                                              SHA-256:63CAEFD730FFE7EC7132E8A10B37DD2D511C207C66680CC892FA0498109172AA
                                                                              SHA-512:FAE461E9FBEA06A4EB5AE84F88C6858FD85C2A63493878DFEFB739FADC003DB1181E34FE914860CCBA737EB436F7C6CE5E01D5193CDA018A814CD9CBCE09C1A8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (62252)
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B381E29F5B3C79C5628BC36BF2775809
                                                                              SHA1:0EAFDB96B2FC96064A57952996F2D727BED9E267
                                                                              SHA-256:E43F4813F9CCC665412322EEC01805A1D0E01449109CB591543715D0959D67D5
                                                                              SHA-512:2CED0B4EE49463712FA7A5CCEC1584696C124B994010B1983DAA68927CB81EB2C311335F9B73B336863071892E75115C8731C9E260F23CD206A3EEEC7A34834B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (62252)
                                                                              Category:dropped
                                                                              Size (bytes):164963
                                                                              Entropy (8bit):5.79872442723933
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B381E29F5B3C79C5628BC36BF2775809
                                                                              SHA1:0EAFDB96B2FC96064A57952996F2D727BED9E267
                                                                              SHA-256:E43F4813F9CCC665412322EEC01805A1D0E01449109CB591543715D0959D67D5
                                                                              SHA-512:2CED0B4EE49463712FA7A5CCEC1584696C124B994010B1983DAA68927CB81EB2C311335F9B73B336863071892E75115C8731C9E260F23CD206A3EEEC7A34834B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1490)
                                                                              Category:downloaded
                                                                              Size (bytes):1559
                                                                              Entropy (8bit):5.120755987626891
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2995), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2995
                                                                              Entropy (8bit):5.196871812569486
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4B3A2EF412B5B2098B2D7C546DC7F8A9
                                                                              SHA1:E9F595845D1E9DC26A54CEEACE5746FD85914029
                                                                              SHA-256:0064904858BBAAFDF5E142FEF045FC22B6A38AFCAD8585F5EF97224BFED3FA3E
                                                                              SHA-512:A47D483F05CC50429F32F9ACFB6FF351E354000094DC2ABEAD0AFC33BF48B5D429145C3F3334F7C884BE05D502839F68E5AB46D06613041947CB587311EDA8FE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js
                                                                              Preview:self.__BUILD_MANIFEST=function(e,s,c,a,t,d,i,n,r,p,u,o,b,k){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,d,p,u,o,k,"static/chunks/pages/index-588e54f450537afd.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-1e22cb0bd4094525.js"],"/_error":["static/chunks/pages/_error-99f27c0f435ea400.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-c36523706a1619fc.js"],"/depositAccepted":[e,a,s,c,t,"static/chunks/pages/depositAccepted-015135c0d9c9b2cf.js"],"/depositDeclined":[e,a,s,c,t,"static/chunks/pages/depositDeclined-6b88d0989d1b68f6.js"],"/depositPending":[e,i,n,s,c,t,r,"static/chunks/pages/depositPending-eb0d0813c265dec9.js"],"/error410":[e,s,"static/chunks/pages/error410-c55b2d9abd812050.js"],"/error412":[e,s,"static/chunks/pages/error412-5c24311e705abf07.js"],"/error500":[e,s,"static/chunks/pages/error500-61c9f82805d1ebb3.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-2f17599f4cdc38a2.js"],"/estimateAccepted":[e,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1862)
                                                                              Category:downloaded
                                                                              Size (bytes):1912
                                                                              Entropy (8bit):5.21776192579668
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:59A2FDAEC9C93F23E318250D9EC2774E
                                                                              SHA1:97B9F91E1AC7CA4F6EC75DBDB867CEA35EF7B57B
                                                                              SHA-256:F6BEBD6E553288FEB216DB1CACA39CF8457EED57ECF41E65CF53A746CB0A9D54
                                                                              SHA-512:AA61B8AC2C9C68A0975FF833C2C5444BE3F98F9A5DF7585FE11209B2DC450572DC39DA3CB42F8212CAD2E05F888F56494ACF6B27F6D4E3D469D8CFDD0DCDFD82
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7593.293f0141269c060c.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7593],{47593:function(e,r,s){s.r(r);s(67294);var t=s(84293),i=s(85893);r.default=e=>{let{width:r=20,height:s=20,color:l=t.colors.gray04}=e;return(0,i.jsx)("svg",{width:r,height:s,viewBox:"0 0 18 18",version:"1.1",xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",children:(0,i.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",children:(0,i.jsx)("g",{id:"Payment-service-fails-(1)",transform:"translate(-557.000000, -571.000000)",children:(0,i.jsx)("g",{id:"Group-3",transform:"translate(558.000000, 572.000000)",children:(0,i.jsxs)("g",{id:"Group-2",children:[(0,i.jsx)("circle",{id:"Oval",stroke:l,cx:"8",cy:"8",r:"8"}),(0,i.jsxs)("g",{id:"Group-9",transform:"translate(5.333333, 3.555556)",fill:l,children:[(0,i.jsx)("path",{d:"M3.34828102,6.22222222 L1.93721973,6.22222222 L1.93721973,5.76488287 C1.93721973,4.99462712 2.12855007,4.58542876 2.7264574,4.00773694 L3.2645
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
                                                                              Category:downloaded
                                                                              Size (bytes):35152
                                                                              Entropy (8bit):7.994730947875104
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:476FE09CBBBBF74BA00B93F8595EE5ED
                                                                              SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
                                                                              SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
                                                                              SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
                                                                              Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (30545)
                                                                              Category:downloaded
                                                                              Size (bytes):30595
                                                                              Entropy (8bit):5.4814880604495935
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E353EACF47CE9182E1C97A862BDDE1F2
                                                                              SHA1:012E461FEC83E1FC2720E1BA6071C16A0671009E
                                                                              SHA-256:7FFD1F52ED7076A6BF4D37144FA55EB790FB0A422D52B72559668AB0B9D87B3B
                                                                              SHA-512:D81248E47D85AA634C1A4F8BA2569E94190EE40B4666E5224B42B5A9FC9D52C9817FB01C3F283BE57AABC2898B6BA95B4F0BB8BBD5312CE962624614E04715D4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{21492:function(e,t,n){"use strict";var r=n(21876).Buffer,i=n(930),o=n(3323);const s=["strategy","src","children","dangerouslySetInnerHTML"],a=["strategy"],l=["crossOrigin","nonce"],c=["strategy","children","dangerouslySetInnerHTML","src"];function u(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function f(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?u(Object(n),!0).forEach((function(t){i(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):u(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):399744
                                                                              Entropy (8bit):5.628225636520108
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8DB5D286AC428FFE0299163FFB9F2E50
                                                                              SHA1:2C916742CBDDAD50A9F7A62F65EE3ACA716D6299
                                                                              SHA-256:DE2455DC7610ED28D9D1EF4CB05A02C64D8C4F069AD3C458BA92A2D785333211
                                                                              SHA-512:A5B2282F54011E949FEC6FC7DA2DB8BF1200FDB542AED9B80275425F8241204F2AF6855D0EF6CCAF5E0CC4F9B99DEC1BD9CD19653CB6C5B859C3D2C661F7F14A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1489-b600a96b39300c26.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1489,9797,3992,2074,6559,1987,5010,8947,211],{67230:function(e,t,a){var r=a(19848),s=a.n(r),o=a(67294),n=a(44012),i=a(30405),l=a(385),c=a(1987),d=a(40211),p=a(84293),m=a(85893);t.Z=e=>{let{closeCallback:t,loginCallback:a,isAutoPay:r}=e;return(0,m.jsxs)(o.Fragment,{children:[(0,m.jsx)(i.Z,{"data-cy":"pre-login-splashscreen",children:(0,m.jsxs)("div",{"data-testid":"Pre login splashscreen",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" pre-login dialog",children:[(0,m.jsx)("div",{onClick:t,"aria-label":"Close","data-cy":"pre-login-splash-screen-btn-close",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" close",children:(0,m.jsx)(c.default,{width:20,height:17})}),(0,m.jsx)("div",{className:s().dynamic([["1367718950",[p.colors.gra
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                              Category:downloaded
                                                                              Size (bytes):22061
                                                                              Entropy (8bit):7.988484685383821
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:33D1064B2601ED255F66B568DDB6965F
                                                                              SHA1:EF25BF695B5899797E8307008B0F05F26778BD2E
                                                                              SHA-256:9EF4FAC0032003350DB8AD515DABC9A5067F363A913C46AEDD8CF480447E489D
                                                                              SHA-512:34E36BDB6CD9B4ADE2A0FE97B496E11459C76E51B3C68787ADDCDF66AE4B8C3F302AB172BE3E27F255C66B060A597D15CB5264E641D6B0F7BE8A548F515167AE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                              Preview:...........iw.8.(.........,..M...P..:.8]..(94.YL(R.B.b...[.......3..n..Eb...1l....yr..gk?..[.....__..3..IL.Sh...P{.I..t.....z....&. ..b.n.MJ.)ga....l.6G7.>kP..<..Y...h.(....Bh;..9_N,.jQ..x.^...S...nT..>......(.;...Z..m..&...F-......F.e.../..KE.W....Nk2>. ..2.m.T..zQ....K........]..i.....>jY....[..].^.MtS7....l+.-Z.._.i.hp.,.l...qz...0.0..5.....-4..M.<.6+.s4.....=.|..Z.M.h`s4....Cj.i;`....^..B.Nx..u...>..9mm?.....c.pc....Yg..."$._.....KD...Z.Ud!.....o^...6...>[......r.v.B.}.....x{....h..~..2~.5e....Qd'8F.d....uN..&.8 >........vf.:...E..M...."a.88<.....A..."d..z@....[gX<W......:H6l...u._.i<...B.V.z'?>..;.6.....I.gI.i.,.3w...F.$...G.O.....'G..o,.].....'G..0^ox..#V.......:z...b..T3...S........-.....E........D...so.b.d..h.R.....Q.6.y...4..&.,%.5....ITS6+.$.9K6kY;{3.........O..,-.f.....-k..'m>'I./.[i.3."{\.g.N.bC....2u...F4...&..:...O...N.K.|I}..@'I[...}../...1.u.U..:...0.$i.(..)<A...,. ..+N..*....$mF.H<W._.7.VQ..k...;:...l_v..;?.8.s.^.[...R
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (15262)
                                                                              Category:downloaded
                                                                              Size (bytes):15312
                                                                              Entropy (8bit):5.504538683180042
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B70297AA7CD771A2E9E3AF3F2BCA302D
                                                                              SHA1:4C2BF60FD4BFD3615FFF5492C44E15C8A22B8CDA
                                                                              SHA-256:AA2720B179A721C798A8D255A7B52D59945628429113920792DC7CBC3068E768
                                                                              SHA-512:7317DCBD6EA21A8A27FA0D15D05DA862CF374E00A3C91186F90DFAEACE70D6C8A452E18DE63131167B4E71A672C8D4AD40F7E667CC32BCBBD961A2EF5C94EB39
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9437-5891a24b081de61f.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9437],{58030:function(e,t,n){var s=n(19848),r=n.n(s),o=n(41664),i=n.n(o),a=n(67294),c=n(44012),l=n(5799),p=n(84293),d=n(45681),m=n(85893);const y="https://security.intuit.com/index.php/privacy",u="/termsOfService";t.ZP=e=>{let{redesign:t,companyLocale:n,isPayable:s,bottomPadding:o=0,topPadding:x=8}=e;const f=(new Date).getFullYear(),h=n.split("_")[1];return(0,m.jsxs)(a.Fragment,{children:[(0,m.jsxs)("div",{className:r().dynamic([["2870485114",[t?p.fontSize.xxxs:p.fontSize.xxs,p.colors.ghostGray,x,o,p.breakpoints.md]]])+" main-footer",children:[(0,m.jsx)(c.Z,{id:"INVOICE_ALL_RIGHT_RESERVED",values:{0:f},defaultMessage:`\xa9 ${f} Intuit Inc. All right reserved`}),(()=>{if(!s){const e=()=>{l.Z.clickPrivacy(),l.Z.transactionEngaged({activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"transaction_flow",ui_object_detail:"privacy_statement"}),window.open(y,"_blank","noopener,noreferrer")};
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (17132)
                                                                              Category:downloaded
                                                                              Size (bytes):17182
                                                                              Entropy (8bit):5.3127586540836855
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E82E329AE3317526844EFAC9B58C5CC7
                                                                              SHA1:D9AED058B3FF2B1C11FC4306397AB09D26F72D9F
                                                                              SHA-256:D19431F1B777B450B2E1458E51A011FEE73EADBD495F8002F8BD217BE20F2CF4
                                                                              SHA-512:6E4CD3816C759BA6FF731A43E01DB34C53769CC095CA3705C78EFD192B01FF017256CDFB049023989D3FB40E8DAD9D8076632A1DCCC1A3F4B0074FAA50A3485C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-0ec29bb68cf2147a.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8677],{88677:function(e,t,n){"use strict";n.d(t,{lj:function(){return Q},Pz:function(){return X}});var a=n(59499),i=(n(56859),n(67294)),o=n(93235);const s=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):77
                                                                              Entropy (8bit):4.37144473219773
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js
                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (33715)
                                                                              Category:downloaded
                                                                              Size (bytes):33765
                                                                              Entropy (8bit):5.234190174638043
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B502C49B2E3BA57BB82A68AFB91A1A3A
                                                                              SHA1:090D6B9E7A9F3EC2BA4314E1B898EF87AD702642
                                                                              SHA-256:4F0D137DB1E07976FB16E881E0DB05AA458E5DC1EE42DADAD2A53CBDFBBD63D8
                                                                              SHA-512:877D1C3BF3342F81A077FD9AFF99A27DCE2DEA0B5E9243BE07A581BE872F2379E7CAAF23DCA68CE9B2C58F044AED9F0570A41913FA3D8029C5848E7FB25ED323
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b6fea28a95c5ea4f.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2332],{38966:function(t,e,r){e.__esModule=!0;var n=r(67294),o=(i(n),i(r(45697))),a=i(r(47815));i(r(63620));function i(t){return t&&t.__esModule?t:{default:t}}function u(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function c(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!==typeof e&&"function"!==typeof e?t:e}function s(t,e){if("function"!==typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Object.setPrototypeOf(t,e):t.__proto__=e)}var l=1073741823;function f(t){var e=[];return{on:function(t){e.push(t)},off:function(t){e=e.filter((function(e){return e!==t}))},get:function(){return t},set:function(r,n){t=r,e.forEach((function(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):80174
                                                                              Entropy (8bit):5.571108694572494
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4025E1551CD130D9450F3DF09D15BB12
                                                                              SHA1:A856258510FAA5FFB9F9B97B5A402205BC4EFBF7
                                                                              SHA-256:A007A89524EDFF9442D3203BD9BF392EFBB92EBE335F6229F0CBBDDD7EC372DB
                                                                              SHA-512:50379A466D7BC6F0D8C964352EAAAEC424AD825CEF0C7B826F7BFB688BD071802C7BFBC2162941E68512F290A4E088C409CD1C63238F5FE693FD1E128B9A8DC0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8570-1edb7d0ac017ec06.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8570,593],{65417:function(e,i,s){s.d(i,{D:function(){return p}});var t=s(19848),r=s.n(t),a=s(67294),o=s(44012),n=s(99149),l=s(12094),d=s(84293),c=s(85893);const p=e=>{let{autoPayInterval:i=""}=e;return(0,c.jsxs)(a.Fragment,{children:[(0,c.jsxs)(l.Z,{children:[(0,c.jsx)("div",{className:r().dynamic([["3073712088",[d.colors.gray,d.breakpoints.sm,d.colors.gray]]])+" autopay-notice autopay-header",children:(0,c.jsx)(o.Z,{id:"AUTOPAY_SUCCESS_SCREEN_HEADER",defaultMessage:"Next autopay"})}),(0,c.jsxs)("div",{className:r().dynamic([["3073712088",[d.colors.gray,d.breakpoints.sm,d.colors.gray]]])+" autopay-recurring-msg",children:[(0,c.jsx)("div",{"aria-label":"Recurring Icon",className:r().dynamic([["3073712088",[d.colors.gray,d.breakpoints.sm,d.colors.gray]]])+" description-icon",children:(0,c.jsx)(n.Z,{width:24,height:24,color:d.colors.green})}),(0,c.jsx)("div",{className:r().dynamic([["3073712088",[d.colors.gray,d.breakpo
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (26360)
                                                                              Category:downloaded
                                                                              Size (bytes):350467
                                                                              Entropy (8bit):5.584837301762202
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D5F1D8E44AF3DFC56B72C6098C9BC124
                                                                              SHA1:8CEA1988DFD2B35EBC9CC0662B33FF014F251CD3
                                                                              SHA-256:FFD4A36C648264E4E6C435F6D5DFB290F44EEE3A2498C30B678BC0310D9097C8
                                                                              SHA-512:4E9FBA019C38807AAAB96B3E03C6A3213169B1BA786D612E7377888B976C1567DE265C9F0242B3B9B51D6A0436453F32D3AA7CA6ED56CEC0275FE4CBECF75214
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1191487
                                                                              Entropy (8bit):5.448364146205363
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:31061FCD81B6F57CA8F58F2FFAEF11DA
                                                                              SHA1:3E28782ACEE73D1BAD1AC1713FA3E8946F856F60
                                                                              SHA-256:76948A925F0F12AEF3C3FD8C44CDCCAFF626B5EEBCB92152E73A3E77758A046E
                                                                              SHA-512:DB8161DF793F4D3456C3DC7DC97C737A41C05B0C99D316987BE226A0487240133726B0967EB078BA1F3D297B995DC03541EC28DA26B7361465087FCD7639DD2A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-982a521d045c8689.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,1249],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (25146)
                                                                              Category:downloaded
                                                                              Size (bytes):25196
                                                                              Entropy (8bit):5.557223876816726
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8705DBC1F3D219A42C571AE305BE7EC4
                                                                              SHA1:9419E4A28D47F1E50DF305912794F5BB87AA74CA
                                                                              SHA-256:DE5617BCE3A3582ACE60EF5CBA6667A3D83F3E7B523DB9CBF1D953E9E6859C76
                                                                              SHA-512:40359BF53F627536308AA785F0EB667AD6111FB31B0415067C833BDE311C40DDFE69660E8B7F4D4B0509BCB7877E68140477A83DEDD47391682F0DFA3F64402F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1904-27acde98a4ce71b1.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1904,4772],{8707:function(e,i,t){var n=t(19848),s=t.n(n),o=t(67294),a=t(44012),c=t(2664),l=t(30502),r=t(39317),d=t(80912),m=t(93912),x=t(385),y=t(36327),u=t(60719),f=t(15043),p=t(47020),_=t(5799),h=t(89591),b=t(84293),g=t(45681),j=t(85893);const k=e=>(0,j.jsxs)("div",{className:s().dynamic([["791317644",[b.colors.white,b.fontSize.sm]]])+" w",children:[(0,j.jsx)(s(),{id:"791317644",dynamic:[b.colors.white,b.fontSize.sm],children:[".w.__jsx-style-dynamic-selector{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:100%;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}",`.w-i.__jsx-style-dynamic-selector{width:320px;height:auto;background-color:${b.colors.white};padding:30p
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):2785
                                                                              Entropy (8bit):7.881347552761523
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
                                                                              SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
                                                                              SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
                                                                              SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/favicon.png
                                                                              Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (52891)
                                                                              Category:downloaded
                                                                              Size (bytes):52944
                                                                              Entropy (8bit):5.614617298242228
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:448CF9D5088DCB5FB6AE8B7B78309056
                                                                              SHA1:B34529D72E742A5F67CDDC8CE99CF83A5F1CB3AF
                                                                              SHA-256:2FF04F01309EDFF887D2B725A6896A32D417150FE41E730474043B7B1EAECF03
                                                                              SHA-512:CDA838BBF5A5CCC3B09576DBCC5D10D798B6E866E36EF8B603A795C8061FD2917C4D2F17F130608D75800FD53BF76D8FC53085C5B2D0E3814F1062D7A1BA5C7D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-7eb6dbe074fb7588.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7908,5286],{55286:function(e,t,s){"use strict";s.r(t);s(67294);var o=s(84293),a=s(85893);t.default=e=>{let{width:t=20,height:s=20,color:i=o.colors.lightBlue}=e;return(0,a.jsx)("svg",{width:t,height:s,viewBox:"0 0 20 20",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,a.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",fill:i,d:"M9.99935 1.66797C14.6017 1.66797 18.3327 5.39893 18.3327 10.0013C18.3327 14.6036 14.6017 18.3346 9.99935 18.3346C5.39697 18.3346 1.66602 14.6036 1.66602 10.0013C1.66602 5.39893 5.39697 1.66797 9.99935 1.66797ZM9.99935 9.16797C9.5391 9.16797 9.16602 9.54105 9.16602 10.0013V12.5013L9.1716 12.5985C9.21977 13.013 9.57202 13.3346 9.99935 13.3346C10.4596 13.3346 10.8327 12.9616 10.8327 12.5013V10.0013L10.8271 9.90414C10.7789 9.48964 10.4267 9.16797 9.99935 9.16797ZM9.99935 6.66797C9.5391 6.66797 9.16602 7.04106 9.16602 7.5013C9.16602 7.96154 9.5391 8.33464 9.99935 8.33464C10.4596 8.33464 10.8327 7.96
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (47400)
                                                                              Category:downloaded
                                                                              Size (bytes):52892
                                                                              Entropy (8bit):5.437060877542585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1C836AFE7A27C33137018E6421EB5BE9
                                                                              SHA1:3A2B0EC03778D3A59EA4F01543FBBEF940BE3EB2
                                                                              SHA-256:DFEEB85F72907E483EC63C7D2BBB68A2C51E6909FBC0ADAB02A3DE661BC9D29A
                                                                              SHA-512:2602602D7A8C8A8FCAD44184E88C0AF76AC49D630C63D32C6A1425CFD69CBDCBBBC05005DB4CBFA7892AB8334C77FAA7CA6EF63001255B9DFB6BDDAA05A6F840
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://applepay.cdn-apple.com/jsapi/1.latest/apple-pay-sdk.js
                                                                              Preview:/*. * Copyright (c) 2024 Apple Inc. All rights reserved.. * Apple Pay JS Software. * . * **IMPORTANT:** This Apple Pay JS Software (the "Apple Software") is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple Software constitutes acceptance of these terms. If you do not agree with these terms, do not use, reproduce or install this Apple Software.. * . * This Apple Software is licensed to you solely for: (a) use with the Apple Pay button that you are authorized or legally permitted to embed or display on your website and (b) the purposes set forth above, and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Apple Software.. * . * You may only use the Apple Software if you are a member in good standing of the Apple Develope
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):1045
                                                                              Entropy (8bit):6.558273967952393
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9DB5DF8EBAEA3D787D49253A7EE0443C
                                                                              SHA1:7D704117B7FD925308CDCD511EBB879CA63DA92E
                                                                              SHA-256:15AD0F8E902A88B2EFD222771E7620D4E12CFD7317A80BA781577D96E32B4C60
                                                                              SHA-512:4F12B7B8AAB33BB61F8EBECBA461C2DA2020E840432CF9DB99B6F8ADE76D3DC7942D5E897E5DA6FF480F969DBC90F6CF2A391131D02DA92FC9B5322F601299BD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....PLTE....-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z.-Z....^.....FtRNS................j.M.eG......)=...9T.8S..,A........<.....gI...............bKGDG`..{....pHYs...#...#.x.?v....IDATx...gR.A...Y.].#*.@.. &......e5.....^...;3...J..4..l.Ee b.Q..Z@.........D- j.Q..Z@...V9.V..:.3r~.Z.....Pm%...Vs.Y..%.y...e(. @..........D- j.Q..Z@....@6.m.....4..4C+...v< .m.:{..k....rxd\.~?..{@N....... @....... @....+..Ic.9..I.< ...u......x@j.u..G\...D- j.Q..Z@.........D- j.Q..$..Yhx.....|...-.....o*.un..V.... @....... @.........Q;iLM....0.....[#...M.:....=j.Q..Z@.........D- j.Q..Z@..2I....<.S.13<.._w!....-~..G..GQD..........D- j.Q..Z@.........D.. .,..:.<.(.>.`....%tEXtdate:create.2019-06-04T13:58:34+00:00.z.e...%tEXtdate:mod
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1258)
                                                                              Category:downloaded
                                                                              Size (bytes):1308
                                                                              Entropy (8bit):5.459923360507734
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:046BBB0DA4F92BB9044570A4ED0A3291
                                                                              SHA1:6FC8AD154C32FF0F7EDC663522C76F9EE56D5A31
                                                                              SHA-256:279AE20BFB9ED0C938415E4EC7C95AA1EF1C6FD371CECB85F1139ABD50DFCDDF
                                                                              SHA-512:C2EDDC176BA0BA33EE743D6A393BB63ABF8CBEC7F699136C732FE2A87BB0EE85BB1E0EC94C9F0456E239F724E82A4A7E4168858B2A7A9B9E1C1061012E67DF24
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3992],{43992:function(s,e,r){r.r(e);var t=r(19848),o=r.n(t),i=r(67294),n=r(84293),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (9198)
                                                                              Category:downloaded
                                                                              Size (bytes):9270
                                                                              Entropy (8bit):5.141086013932976
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):90648
                                                                              Entropy (8bit):5.334037226425336
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:82488C35841ABB0CDA270B38D26C70F4
                                                                              SHA1:5730F5A121D4DA7279A6BE71D1C96E3D3BC0DF64
                                                                              SHA-256:CAB6D524E7BE78DD3F528F3152B5AE30A172A5BD861817EC206377AF02108FAC
                                                                              SHA-512:89B37047A9B1F67F8E8581963A25CF2CD26B4C283FB0CC79079EB13208B0188C12A306104847609302111C88F50B39F63F96B7AD45C11FF866AC9DD5C090B910
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{26085:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});const n=r(97686),o=r(56962);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},84318:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}});r(56962);const n=function(e){return e};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},39
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 1, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):81
                                                                              Entropy (8bit):4.3493440438682995
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B6D2DE2867A3E11063BA25AA1CD4209
                                                                              SHA1:BD20B0E089F31F35CBA4D0FA7277E73AA74D944C
                                                                              SHA-256:95518CBEC0D55A574A9C8EF72A2A7D62AC0D40A4DE5DFE67A76A7D214DC8B743
                                                                              SHA-512:D30AC99B9140393CB2EA8EB09F0C69F6107CA5940DDF208B5EC1DD6D5ABDAB37FC60A892AA397579DA75B450965ADE6D37EE84C55550B42DD86F7AA26D99AB88
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://qfp.intuit.com/fp/clear.png
                                                                              Preview:.PNG........IHDR.............."......sRGB.........IDAT..c`.......c*......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (20968)
                                                                              Category:downloaded
                                                                              Size (bytes):21018
                                                                              Entropy (8bit):4.37416071150378
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2677000C5676A87C5E2C178C4F5D0A2B
                                                                              SHA1:0F9C9AA6454EE08C638B07EF2070D98C8169DDC2
                                                                              SHA-256:A2F6E3738B1470840358957B0942EC6D8ACA7935D0FBC8879DD1DC2F1E9176F6
                                                                              SHA-512:0B20A3A51A9C58E09749EAAF8DDF7A9915333EA88CAE209A8A9EEAD2303CDB354CD6E8B000755CFC0E67418BDF87C71C26113BEF705BA1065FCF7F096E0E3658
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7071],{17071:function(C,s,e){e.r(s);var L=e(19848),a=e.n(L),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ACCOUNT_NUMBER",defaultMessage:"Account number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ACCOUNT_NUMBER_INFO_TEXT",defaultMessage:"Your Account number is the second set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"109px",height:"61px",viewBox:"0 0 109 61",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-54",className:"jsx-1363339181",children:[(0,t.jsxs)("g",{id:"Group-8",className:"jsx-1363339181",children:[(0,t.jsx)("g",{id:"Group-9",transform:"tran
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1236)
                                                                              Category:downloaded
                                                                              Size (bytes):20750
                                                                              Entropy (8bit):5.471886129166343
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5CB1CF14821CBCFBAD41445942D76A4E
                                                                              SHA1:250ABBF94EDB1A71E521625B9D91C96E0D304CD4
                                                                              SHA-256:4438C9E0028612351BFD7324D2FEE5D085FB5BDE36C7D9B044CD0DD3EABDACC6
                                                                              SHA-512:92EEF54B8643C44F60826F9B2BF7BCD98A661DC2682B9310AA1B6DDF8035B73F65ADC9BB0785253B9E925B5014532C096C8087FCEA200D2AFB1E40A2C7675E69
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/static/service_worker/53b0/sw.js?origin=file%3A%2F%2F
                                                                              Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,A=function(a){var b=3;b===void 0&&(b=0);z();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],x=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|x>>6],u=c[x&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (23167)
                                                                              Category:downloaded
                                                                              Size (bytes):23217
                                                                              Entropy (8bit):5.5268200192601284
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:707DD90E05EB47E630ECDA5B926D1EE7
                                                                              SHA1:5C39DA114A338EDF4D69DB8B3132E1B02933619A
                                                                              SHA-256:28F4D6D638CEBE21ADD26014AAA08549299A39C3D8C3BF29D90AE1B5A5538A22
                                                                              SHA-512:4159C123348A6D4FAE75AD54F7B04210687250863B3669168F6B5BF141DA9E3B415767FF59823BE74B8F97C91745058774DBFFAEE042EFBBE0396EB60C481814
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-205c2f9d7f14b5c7.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4013],{92409:function(e,t,o){var n=o(19848),i=o.n(n),s=o(94184),r=o.n(s),a=o(67294),l=o(30405),c=o(17119),d=o(84293),x=o(85893);t.Z=e=>{let{hide:t,children:o,header:n,redesign:s,removeDefaultBackground:m,customDesignKey:p,isCloseVisible:y=!0,className:f,overlayClassName:u,headerClassName:b,backgroundColor:h,width:g,height:j,padding:_,closeIconPosition:v}=e;const N=(0,a.useId)();return(0,x.jsxs)(l.Z,{className:u,removeDefaultBackground:m,ariaLabelledBy:n?N:void 0,children:[(0,x.jsxs)("div",{"data-testid":"test-rounded-modal",className:i().dynamic([["266638438",[h??d.colors.white,g??"auto",j??"auto",_??"24px 40px",d.colors.whiteGray,d.breakpoints.sm,d.breakpoints.sm,(null===v||void 0===v?void 0:v.right)??"-16px",(null===v||void 0===v?void 0:v.top)??"unset",d.breakpoints.sm,d.fontSize.ml,d.breakpoints.sm,d.fontSize.ms]]])+" "+(r()("rounded-modal-container",f,{"freetext-rounded-modal-container":"freeTextModal"===p,"posti
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14551)
                                                                              Category:downloaded
                                                                              Size (bytes):14601
                                                                              Entropy (8bit):5.581040571470192
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D0C437B09C1029A9EC197884D00033B0
                                                                              SHA1:6B2C28C988F464287756A63CC7B52A28842E68CC
                                                                              SHA-256:ADB572C8D6334157A5106AB154BDF6614C579DEED2495C3040B20AE4D971958C
                                                                              SHA-512:1F8F106977FAFFD4EFCAF573371BBC5E17EC2DFD292AA2156D5F4A9AF26095C51496B2A498BDCA416DE8F91AE73E25CDD5F5779B0D3884EEC346E8487D360302
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1883-51f04e247d3954e6.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1883],{30502:function(e,i,s){s.d(i,{Z:function(){return g}});var t=s(19848),n=s.n(t),o=s(67294),a=s(15081),l=s(53764),r=s(54490),c=s(84293),d=s(85893);var x=e=>{let{description:i,amount:s,currency:t}=e;return(0,d.jsxs)(o.Fragment,{children:[(0,d.jsxs)("div",{"aria-label":"Invoice item description",className:n().dynamic([["3950823586",[c.fontSize.xs,c.colors.gray,c.colors.gray01]]])+" space-between flex-row",children:[(0,d.jsx)("span",{title:i,className:n().dynamic([["3950823586",[c.fontSize.xs,c.colors.gray,c.colors.gray01]]])+" label left description",children:i}),(0,d.jsx)("span",{className:n().dynamic([["3950823586",[c.fontSize.xs,c.colors.gray,c.colors.gray01]]])+" label label-data right",children:(0,d.jsx)(r.BK,{value:s,style:"currency",currency:t})})]}),(0,d.jsx)(n(),{id:"3950823586",dynamic:[c.fontSize.xs,c.colors.gray,c.colors.gray01],children:[".space-between.__jsx-style-dynamic-selector{display:-webkit-box;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5885)
                                                                              Category:downloaded
                                                                              Size (bytes):5938
                                                                              Entropy (8bit):5.4855734035857076
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:74D516CCA19F41191323FCE23494AAC2
                                                                              SHA1:641F3A39342E0DA91848BEDD369B10F59647E9F0
                                                                              SHA-256:33611A323E69A3706AEE45A1F20887710E9368B0AEF8EDC5F89D8C44A6169B75
                                                                              SHA-512:EE8390BF8E49D5B75400B3A4527F047E818EC2DC17786241AE9680A00DE45CCDB0029BB25F6365C783EFFCAD09BC208602C3F8F41D805F2EA356D62FB25C72B1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-1da234f0f02134b9.js
                                                                              Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var a=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(a.exports,a,a.exports,n),o=!1}finally{o&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,a){if(!r){var o=1/0;for(i=0;i<e.length;i++){r=e[i][0],c=e[i][1],a=e[i][2];for(var f=!0,d=0;d<r.length;d++)(!1&a||o>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(f=!1,a<o&&(o=a));if(f){e.splice(i--,1);var u=c();void 0!==u&&(t=u)}}return t}a=a||0;for(var i=e.length;i>0&&e[i-1][2]>a;i--)e[i]=e[i-1];e[i]=[r,c,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):20028
                                                                              Entropy (8bit):4.319049804109463
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6DCC0DB5446AC677D011C9E531400A08
                                                                              SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
                                                                              SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
                                                                              SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/truste.svg
                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
                                                                              Category:downloaded
                                                                              Size (bytes):35228
                                                                              Entropy (8bit):7.995183642239223
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:0ACD962351F0B06E9A1F472E692ED680
                                                                              SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
                                                                              SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
                                                                              SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
                                                                              Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14381)
                                                                              Category:downloaded
                                                                              Size (bytes):14431
                                                                              Entropy (8bit):5.403738143707402
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E92C1B9ACC38CCFAC6D0E544F0782894
                                                                              SHA1:0BFF7A09DE830FF3E4700EEA9D96757CB70ADA87
                                                                              SHA-256:7270751E15A0C5F7747FC4FE64138FE42F3E4BE86CA0D63D05A4425E9D6F07B0
                                                                              SHA-512:727AC12385B85F3D062A8A42601EC383B9EDD7D8D4ACAFF9117887D4931D001FED1BDF59F0AF7F4D1A4C8E29B3B5AFE86E856BB7784770F7B2D0D4E233BE8BDA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9805-471475adca7a4d66.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9805],{40567:function(e,n,t){var s=t(19848),i=t.n(s),a=t(67294),o=t(44012),r=t(2664),l=t(27718),c=t(7728),d=t(84293),m=t(85893);n.Z=(0,r.$j)((function(e){let{sale:n}=e;return{paymentDetailsMessage:c.saleSelectors.paymentDetailsMessageSelector(n)}}),{})((e=>{let{paymentDetailsMessage:n}=e;const{0:t,1:s}=(0,a.useState)(!0);return n&&"string"===typeof n?(0,m.jsxs)(a.Fragment,{children:[(0,m.jsx)(i(),{id:"1836627109",dynamic:[d.breakpoints.md,d.fontSize.sm,d.fontSize.xs,t?"0":"18px",d.colors.blue],children:[`@media (max-width:${d.breakpoints.md}){.p-i-wrapper.__jsx-style-dynamic-selector{padding:0 16px 40px 16px;}}`,".w.__jsx-style-dynamic-selector{margin:0 4px 4px 4px;}",`.w.__jsx-style-dynamic-selector .header.__jsx-style-dynamic-selector{padding:13px 16px 4px 16px;display:block;width:100%;font-size:${d.fontSize.sm};font-weight:bold;}`,`.w.__jsx-style-dynamic-selector .msg.__jsx-style-dynamic-selector{padding:0px 16px
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (13497)
                                                                              Category:downloaded
                                                                              Size (bytes):13546
                                                                              Entropy (8bit):5.569384704892451
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2A8ECE18F223C9E8FE880D23AFBB2A55
                                                                              SHA1:562276238537CA81C3F42A7295627B90C05C043A
                                                                              SHA-256:EA8B74D026155D68BA633942ACBBB1C31FBA10F968FDBCD005F9C4C6CD809C2C
                                                                              SHA-512:CCA781BD17C7D2E6B52488711202C5B985ADD85BDA42844C3B820D71FF1FDAEE8038A3C51847EC53A0944353DE2C7DD5981E9541AD5E945FF5D058F4E1AF8E53
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/238-0e3e7dd591fdcec8.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[238],{4722:function(e,o,s){s.d(o,{Z:function(){return g}});var r=s(59499),c=s(19848),l=s.n(c),a=s(67294),t=s(44012),n=s(54490),i=s(55244),x=s(85893);var d=e=>{let{color:o="#6B6C72",width:s=24,height:r=24,className:c=""}=e;return(0,x.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:s,height:r,className:c,viewBox:"0 0 24 24",fill:"none",children:[(0,x.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.48
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (923)
                                                                              Category:downloaded
                                                                              Size (bytes):973
                                                                              Entropy (8bit):5.286920397206544
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1AD222BA91709652E0607F5148E730F6
                                                                              SHA1:B4E1C378CFE7C036FFE551BDB19C8817CFE58D2D
                                                                              SHA-256:3CC85F0BC3D637DDB4917AE022A5220EAF8B0A311ED3680EABC9F627BA9E4269
                                                                              SHA-512:D867841DB9C872D4CF6204843AD0414FFD330225F6AA7332142A007E4924D5C86A55212F30A2E0E94CE70785FD68D0710DD165BCAC1C13A7D98E7D783E9C273C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7017],{97017:function(l,c,e){e.r(c);e(67294);var a=e(84293),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=7017.321d26c47656f8e9.js.map
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):140969
                                                                              Entropy (8bit):5.265605506826028
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5B53FF80B39AA6AD812A682A1B9EEF36
                                                                              SHA1:F8883B030D01AFA3B82682F014D6CEAC2F0974E7
                                                                              SHA-256:ABD4673B5DC1011BB67ECCD1D1D44DB28411E881D985F2116EA005E27C980A0D
                                                                              SHA-512:422AC572D8C041AC8B4AF4B98F7D90D86A952D95F302994C261904248F1EBE64EFD10B874DF2CF040BC34A9B3C2FBAA9E5820E454980057AA3BFE531C1F10979
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r=t(67294),l=t(63840);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (54226)
                                                                              Category:downloaded
                                                                              Size (bytes):54276
                                                                              Entropy (8bit):5.574491871149944
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:736E939F0CB90852B734308790674B70
                                                                              SHA1:CA519FC0090B3E7B09FCEAA686D70DB5CCF55E92
                                                                              SHA-256:258BC49338E62EB3470DE6CDBD468877016F79988FF40446CB85DF793FDD81E9
                                                                              SHA-512:C81A3CCDA53F2814E709C6D5065221AD8B31F91404EC4D2AE36AD3718F5D83E89833983D39D04EABEBEE5F477C51C87FC600EBB815ED507A29E5E1AD67036F97
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-55eb6bf9cf87529a.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2833],{34318:function(e,t,s){var a=s(59499),o=s(19848),n=s.n(o),i=s(67294),r=s(86896),c=s(44012),l=s(5799),d=s(46612),m=s(84293),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,a)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,a.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:a="\xa0"}=e,{privacyUrl:o,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tra
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5684)
                                                                              Category:downloaded
                                                                              Size (bytes):5734
                                                                              Entropy (8bit):5.327543225167506
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CE0D78DEEFC031B63B265AC39939ADA4
                                                                              SHA1:D6ABDDC709F393619E1FCC4547163F2B96425C93
                                                                              SHA-256:BEA086E107B757DF9D8C5435FC7EF82DB593BFDD369B26E636FA31FEC08D0BD7
                                                                              SHA-512:DAA155DC5712FD6EF0D8ADF2EF06B0900A14E21EE781E93566BDB9D78791875D4DE1A5747B58EAE680E0C89BBD022BE7D9BF0CB28E80B31DABB519FDBC5F9C4A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1664-e80b974c2aaf623a.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1664],{48693:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}});function o(e,t,o,n){return!1}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},16512:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return m}});const n=o(34788),r=o(38754),l=o(20224),u=r._(o(67294)),c=o(65509),a=o(54514),f=o(44130),s=o(10146),i=o(84318),d=o(96514),p=o(18681),y=o(66675),h=o(48693),b=o(26085),v=new Set;function g(e,t,o,n,r){if(r||(0,a.isLocalURL)(t)){if(!n.bypassPrefetchedCheck){const r=t+"%"+o+"%"+("undefined"!==typeof n.locale?n.locale:"locale"in e?e.locale:void 0);if(v.has
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (905)
                                                                              Category:downloaded
                                                                              Size (bytes):955
                                                                              Entropy (8bit):5.449084306678733
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7773D102ADEBD9D9F42297397AB659F3
                                                                              SHA1:7DB6DC832F22D8A39061AA71CBBC29AD6ED48225
                                                                              SHA-256:EBFB14E668F9EEEA1ADB675CAE31859173433F15E8A746009678D017103E7FAF
                                                                              SHA-512:FF11C680A1F54D1DBEC3E1A6C865CCB6972AEB39725B808D63E2C9BD0EA0EBB63B1B4D5BC95A637F566EA7C741E292EF05B9F0039651C77C0B6DC557280E45DE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8424],{38424:function(e,l,c){c.r(l);c(67294);var i=c(84293),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=8424.1b4d57b7458af4e1.js.map
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):68
                                                                              Entropy (8bit):4.624228195862582
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C78156473CCE6B95E73B3297FBC7066A
                                                                              SHA1:46B827E20C2E79404C09DE27C50FC982E972E0CB
                                                                              SHA-256:7DB2B032EBFD3AE85EC33D31218291FA0BB14F8E9D1B83FEE9A33DC33B36AAF8
                                                                              SHA-512:F6298845FDCD2FC82AC9867256B68531606A784F923DF51BDA759BF584002F6F12D515A1FBF094F155217D9681271C6DCEE89EBD90A0EAEEFBF619C2987C0E92
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI1CUH_tb-GWw7nEgUNiQWC2RIFDWcAkr8SBQ0RSuvXEgUN3-a0NBIFDZRU-s8hlgPNRZlw4wc=?alt=proto
                                                                              Preview:CjEKBw2JBYLZGgAKBw1nAJK/GgAKBw0RSuvXGgAKBw3f5rQ0GgAKCw2UVPrPGgQIBxgB
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                                              Category:downloaded
                                                                              Size (bytes):1656
                                                                              Entropy (8bit):7.89940170585314
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BA7010B29BDC25DE6395061E5E7461F1
                                                                              SHA1:44BD05893E2E77B7F0F4E871D568DADD10441713
                                                                              SHA-256:62E47127F95AEEF997B3019689F26867C154D0106CB6DD0BEA19201F9B920327
                                                                              SHA-512:D6DF9F6AA794DC42D460B5AA59E9AABDD6E96884D04C15ECE25864601A9CAF23621CCCC33D0003F8E1845BAF9A00D528053A0E8876C1F14BE919EA8730F2F877
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz
                                                                              Preview:...........WQo.6.~.Y@K"...m.=kyE..z{........`0.Xa".:........,[v..}...."g.3..|Co.Qv..(.-+|)..:._.........(#.m..N.m...Q.M..ZY.|=S._...{.J.w.........Y.WV*t.......e...aX;3.+....\.t-....m...{.F...0.4.%L6..&{..ZL..Y...x^.).M...`R.l...[,....6<..o...1.....^...$K...<I*^......4g..b.F?p..H./2..Y.P.a.T.9k-.IRS....U...e...t..n=.......A..9@.....FLS.F.6....4....P....,.oB/.\.Q"d>O.c!\..$.(.3.`.P.}]...y..f...Tr/B..5{.m..Hl.pb........r.X.d.%...l........>.[b.....x.....iztlTj!....8.%.....a..|%,H^......@`[.m\..n.[.Km..h+.E.^......S(1.C...../Y.N[....a.._.V.J..?....).!.$y..........U..I..9e.X...j.i.n8..M.,1.V...1.!1}.l....xJl{..}L6I..?.tT.r.w.p(.R..*..I.hx...D.R..@.....W.C.....e...}j...@8.k.vPD...F.~..C....9Ii.i.Y.?...`..}o.O..*8.e.H...........h.B.Q.BZ..X.o..._.5........EB.y@...R..gi.).x.o.c.x{!.iqd....."g.s.P.4G3.....t.qt....-J..G1.E..D.(..........KM..../-a ..zu..0.....J...R.K;.F..S.N...0n..z"..Mx.....G.>....!0..O.k..ym.6w..N+].=.x.Y~<.e.q.>+./.x.Q..3.}l.K
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (21149)
                                                                              Category:downloaded
                                                                              Size (bytes):21199
                                                                              Entropy (8bit):4.400473715515084
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D5A88C053692F53BD74B4AA3EE2C7879
                                                                              SHA1:76E1E276E87596C07E4BB5C2A9B7651521E15D96
                                                                              SHA-256:0AE76E84219E8F8F63F24BAA08545BC71D64216DA5FE7B0D5EC55DA642E441BA
                                                                              SHA-512:C509DD18CD6246D405595AF4F2E6FC392C95EB2C18B4AFFF63CAD260F4BABE7BD09693145171D2C5E8AE3C74D8160CA68230C4F308D3CFFB6145675775862EFD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2250],{2250:function(C,s,e){e.r(s);var a=e(19848),L=e.n(a),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ROUTING_NUMBER",defaultMessage:"Routing number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ROUTING_NUMBER_INFO_TEXT",defaultMessage:"Your Routing number is the first set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"99px",height:"64px",viewBox:"0 0 99 64",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Making-full-payment_tool-tip-",transform:"translate(-401.000000, -367.000000)",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-4",transform:"transl
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, was "04e01638.js", last modified: Sun Apr 23 18:39:17 2023, max compression, original size modulo 2^32 794399
                                                                              Category:downloaded
                                                                              Size (bytes):132098
                                                                              Entropy (8bit):7.997335674855856
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:B87BF31C73EC4335BBBD7517DA66AF7B
                                                                              SHA1:7F83B4FDDE79AF6372E9E5829F53332EE558AE4E
                                                                              SHA-256:384479CEC25475A1397AEC8E4354647B1BEBD70202654EF84C82FFDED1E8893F
                                                                              SHA-512:9D9350807EC9175DE7BD0BB001F319F99722D509946B352DFB80AE386537B697693C1F6C5E530CB8D6DA04AF1BDFDE6D782B7225249A3427559CE83B4FAA1CDD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.js
                                                                              Preview:....U{Ed..04e01638.js..mW.F.0..>.....}.Q...o.h..`..6.&..eY..i@.A.H.c....~ou.f...{v.+X..]]]]U]]....h.w...?Y.?]}...x..'..=.|....?K..|XgE.%.u0.H...lX....O{...$K...'....&9)..z....4;..)V..\A..t.O.O.|..u..h\.iy.. "yz2&...T{e1$U..gq.N.f...7..X.......l...........%.y]O...#H. ....'...U....%Y.....G.q.`x...Kr....(.Jl.....>a.CHn.0.d.>.=.H>z].Um=..u.,.Ey..|..5.U.5/<.V..R..%..P.j...B.._..U]\l.....dZ.8..u.zrB.Q0.E......5..I..c)..L.Y>*.{...w.@zF............Z...7&.....C:..yIN...y......|.....}^~.V...iu.7E.[p..[...9$=.I..;.d.....b.:....yoL..|P....a}..5h;..6uPl.o.....h[.s......a.t.r2.R?.E..N..b7(r_..X......=@9..77.:9<.|%.:......bQI..O..:........zQ..W....:J.$_^.{.d..I.....r.}3.8.mC.wZ....U..V.........e..n......."../..h.p......5.]NN.K.1.L..?.N_.:*.'......G.S.~.5 ..H...<...D...|..JX..<B.H....&.....2..3...f.F.... .Iv...@'..........OE6...h.e/....f...h-.1..Jk...u....\v.7.Gz.R....|.-...!...$.....$."..1..`Z.(~._...@..m.;\.g!.....H......Mm.:....$......Dp...A..9.)..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (26360)
                                                                              Category:downloaded
                                                                              Size (bytes):350479
                                                                              Entropy (8bit):5.584862254439874
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:942C1B77B15C811AFAA58AEBB3E45D14
                                                                              SHA1:29D4B68523B9EEBC7B66722ED72BE0BB7D23DB61
                                                                              SHA-256:EF3F7424E4266FD4F1CF950238BDC413B6014B530759F25655022F4BAB405C28
                                                                              SHA-512:8D73C3F0BB170169CC2C01BE26344D2940A77E89CB3A40D04D00C941B7683FC6AA6128444CAEFD036E75E4C54A4B2718CE727ECCEF16FBAC8C3D7D644D4CF407
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2279
                                                                              Entropy (8bit):5.060448057582961
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7D4D036C5A18B2432F95B24357C20423
                                                                              SHA1:88E1B8D6070E85F645C870E098FF73FE94766515
                                                                              SHA-256:DA52ACE9830D1A506560854579E2EFEAE2FB2697D85709965D775EB5533B7160
                                                                              SHA-512:9530ECB0F99C97FAE67185EBF55CF8BDAC5A525933AAFD89A4441349DCD0FB035E4DB13C9D814F3A8B0163B9BB0B580A97B017CBBA55B6D596291F1818C07F40
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"_lastModified":"2025-03-12T19:21:39.399Z","integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bun
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
                                                                              Category:downloaded
                                                                              Size (bytes):35236
                                                                              Entropy (8bit):7.9948931922381945
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:4451062C2D96D0EB928E7A55A7C7DA34
                                                                              SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
                                                                              SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
                                                                              SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
                                                                              Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):108632
                                                                              Entropy (8bit):5.174939413964936
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:67DA631D38F5BF9B14F5E2C7107A947E
                                                                              SHA1:09931B558A8462F448A3A38D65D28556561BA59A
                                                                              SHA-256:4C3F566BEB5754211B7AA14B27CEA9469933C1378623A97694466D54FDC8AF38
                                                                              SHA-512:5617ABAD1635163E953DEEB3CD2AC3BE77D609D2B2271B01A981D635736E9427D083F3D5BB967E969B21D0F5FAB9E658849693BBB5E34FAD0E04EDEABBD992EC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js
                                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):253985
                                                                              Entropy (8bit):5.2642154109350585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1E5DAEAF41220CEFF890F155747E27B6
                                                                              SHA1:CBFB4D799A226B4E2B4B5C6DBE8C5B35CC123F6A
                                                                              SHA-256:26656EAFDB8AC0733FA401486099059BBDACFB9EF575CFE23D51A93614BA75C4
                                                                              SHA-512:7C5B6E00DE1221B8F140CFB4ED7C0E05A8F3385620A4FFA3D2D362DC9935B7E90C433FF72C094ADFCB6F3F0F3E3AEC949000AE64AB4BD2D6B064578FA0E7256D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5439],{24652:function(e,t,n){"use strict";e.exports={number:n(3799),expirationDate:n(64203),expirationMonth:n(40786),expirationYear:n(73786),cvv:n(606),postalCode:n(66937),creditCardType:n(11038)}},3799:function(e,t,n){"use strict";var r=n(18793),o=n(11038);function a(e,t,n){return{card:e,isPotentiallyValid:t,isValid:n}}e.exports=function(e,t){var n,i,u,c,s;if(t=t||{},"number"===typeof e&&(e=String(e)),"string"!==typeof e)return a(null,!1,!1);if(e=e.replace(/\-|\s/g,""),!/^\d*$/.test(e))return a(null,!1,!1);if(0===(n=o(e)).length)return a(null,!1,!1);if(1!==n.length)return a(null,!0,!1);if(i=n[0],t.maxLength&&e.length>t.maxLength)return a(i,!1,!1);for(u=i.type===o.types.UNIONPAY&&!0!==t.luhnValidateUnionPay||r(e),s=Math.max.apply(null,i.lengths),t.maxLength&&(s=Math.min(t.maxLength,s)),c=0;c<i.lengths.length;c++)if(i.lengths[c]===e.length)return a(i,e.length<s||u,u);return a(i,e.length<s,!1)}},606:function(e){"use strict";functio
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                              Category:downloaded
                                                                              Size (bytes):3501
                                                                              Entropy (8bit):5.383873370647921
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/static/service_worker/53b0/sw_iframe.html?origin=https%3A%2F%2Fconnect.intuit.com
                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                              No static file info