Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb

Overview

General Information

Sample URL:https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb
Analysis ID:1562427

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1988,i,13115656729461862733,5100291407979346792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://greatestannualeventsinamerica.com/d788fa908/f7e3?bae42b10=9465ce9a7904ba9fa5a354804734cbc4&82a864=bc23712318a400454a2c049f165106d985Joe Sandbox AI: Score: 9 Reasons: The brand 'Intuit' is well-known and typically associated with the domain 'intuit.com'., The URL 'greatestannualeventsinamerica.com' does not match the legitimate domain for Intuit., The URL does not contain any recognizable association with Intuit, which is suspicious., The URL structure is generic and does not reflect any known Intuit-related events or services., The presence of input fields for 'Email or User ID' and 'Phone' is common in phishing attempts to collect personal information. DOM: 4.3.pages.csv
Source: https://greatestannualeventsinamerica.com/d788fa908/f7e3?bae42b10=9465ce9a7904ba9fa5a354804734cbc4&82a864=bc23712318a400454a2c049f165106d985HTTP Parser: Number of links: 0
Source: https://greatestannualeventsinamerica.com/HTTP Parser: Base64 decoded: 1732544779.000000
Source: https://greatestannualeventsinamerica.com/d788fa908/f7e3?bae42b10=9465ce9a7904ba9fa5a354804734cbc4&82a864=bc23712318a400454a2c049f165106d985HTTP Parser: Title: Intuit Accounts - Sign In does not match URL
Source: https://greatestannualeventsinamerica.com/HTTP Parser: No favicon
Source: https://greatestannualeventsinamerica.com/d788fa908/f7e3?bae42b10=9465ce9a7904ba9fa5a354804734cbc4&82a864=bc23712318a400454a2c049f165106d985HTTP Parser: No <meta name="author".. found
Source: https://greatestannualeventsinamerica.com/d788fa908/f7e3?bae42b10=9465ce9a7904ba9fa5a354804734cbc4&82a864=bc23712318a400454a2c049f165106d985HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.177.149:443 -> 192.168.2.17:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.40:443 -> 192.168.2.17:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49804 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficDNS traffic detected: DNS query: click.pstmrk.it
Source: global trafficDNS traffic detected: DNS query: greatestannualeventsinamerica.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: assets.intuitcdn.net
Source: global trafficDNS traffic detected: DNS query: lib.intuitcdn.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.177.149:443 -> 192.168.2.17:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.40:443 -> 192.168.2.17:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49804 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@18/44@16/135
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1988,i,13115656729461862733,5100291407979346792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1988,i,13115656729461862733,5100291407979346792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    click.pstmrk.it
    52.208.120.135
    truefalse
      high
      www.google.com
      142.250.181.68
      truefalse
        high
        greatestannualeventsinamerica.com
        104.21.1.135
        truetrue
          unknown
          lib.intuitcdn.net
          unknown
          unknownfalse
            unknown
            assets.intuitcdn.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://greatestannualeventsinamerica.com/d788fa908/f7e3?bae42b10=9465ce9a7904ba9fa5a354804734cbc4&82a864=bc23712318a400454a2c049f165106d985true
                unknown
                https://greatestannualeventsinamerica.com/c66dfalse
                  unknown
                  https://greatestannualeventsinamerica.com/false
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    172.217.17.67
                    unknownUnited States
                    15169GOOGLEUSfalse
                    52.208.120.135
                    click.pstmrk.itUnited States
                    16509AMAZON-02USfalse
                    172.217.17.46
                    unknownUnited States
                    15169GOOGLEUSfalse
                    216.58.208.227
                    unknownUnited States
                    15169GOOGLEUSfalse
                    104.21.1.135
                    greatestannualeventsinamerica.comUnited States
                    13335CLOUDFLARENETUStrue
                    216.58.208.234
                    unknownUnited States
                    15169GOOGLEUSfalse
                    74.125.205.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    23.35.134.130
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    23.196.97.28
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    142.250.181.68
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.17
                    192.168.2.6
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1562427
                    Start date and time:2024-11-25 15:25:41 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:20
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.phis.win@18/44@16/135
                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 74.125.205.84, 172.217.17.46, 34.104.35.123
                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: https://click.pstmrk.it/3s/greatestannualeventsinamerica.com/19Hg/24i5AQ/AQ/00bfb018-90f5-4b99-8834-436dd88a4b16/1/pcsx-lhnFb
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:26:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.984687030887072
                    Encrypted:false
                    SSDEEP:
                    MD5:6BF810C67764648DE604AE29A7FF8C6C
                    SHA1:57F0AAD388F44A8F04EC8C3388D73098824BFD30
                    SHA-256:BDA842555B45C64BD977D02EED4675A8FB713F174F834EA50C09631DE09F1A25
                    SHA-512:AF6ABF2A73241697AB41AB007C5F59713AAEDDC05CA8C46F23570F51D81A2F87FFCA3453A0CD91B79BDE1DCD7ED87EC4630DE58D31CD440D5BDA871697469D4E
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....h`..E?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY<s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYEs....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyYEs....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyYEs...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyYGs...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:26:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.0035410424461855
                    Encrypted:false
                    SSDEEP:
                    MD5:F63F2A689760199DD3F9243DCAD25036
                    SHA1:A5E23B82BF0322AD51E4DFC6419CBF027E30EC6E
                    SHA-256:E3FEB62F99B99C628526806E46CF0B82097E267936B0144E7B7C91CDEDC88C12
                    SHA-512:655C08250D0C4EE8ECC4B639FF22CA80CCB6C80A18632137D90273A8449E080B2725B0283ED821E78617A3E17975D3ECF66F7C41F8C185332229EA09FE3F425A
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,........E?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY<s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYEs....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyYEs....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyYEs...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyYGs...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.013804703683571
                    Encrypted:false
                    SSDEEP:
                    MD5:3547C14DEA1F395D98AA5B56DB81802B
                    SHA1:4207F0311014E4F388DBE61C98E4978E5429B915
                    SHA-256:B328C3C31E7137EE9E9F319828D040ED0A1D04205E6D52155273E3E9ACDEA207
                    SHA-512:65690ACA9F2E5712830840934F9E7C10760FD123D290E18257216EF13A4EFDFAB692D72E7057A6A83F8208AB5FCA26AE9B2CAA2D8459105BCB4ADD2F1CF0CF8E
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY<s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYEs....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyYEs....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyYEs...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:26:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.002241622972483
                    Encrypted:false
                    SSDEEP:
                    MD5:19750F29F8520AF56EDE6966E56A61F3
                    SHA1:0687B67024448C5F5FB59009B5D1BE69CE2D135A
                    SHA-256:A65C2281CA5CACBFE9F25EBA742C41876CC1B7D5A260440296E9B9D9095A7352
                    SHA-512:5330361F0AF665901902313A10A51EE002FEC03BA87407485BE86117739E5E6611FA9255B54FFFC2F373725D4E10070B7246092674DEC2D72FD834591BC417B5
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,........E?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY<s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYEs....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyYEs....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyYEs...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyYGs...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:26:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9913171201946502
                    Encrypted:false
                    SSDEEP:
                    MD5:2DA327B88F447A84698041332F8E5423
                    SHA1:A46BC1D2E8E7099EBD3F86C06AFFC7D4DD224202
                    SHA-256:1FD4253956CE12334156EF5915112D9199920A8E1C482633934520C92590FF8F
                    SHA-512:60FA91CB5E6696DF8651806D5721CE8D275D45786179284BBBA8304A56BDB7E6CF2DA371DFAA1EE8027F99930CE709D0FF10274EB3D43CCC475FC22DA05BBDA4
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,........E?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY<s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYEs....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyYEs....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyYEs...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyYGs...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:26:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.99923055179816
                    Encrypted:false
                    SSDEEP:
                    MD5:05FEF5AF418F8EE97D723B4E7AE541AC
                    SHA1:0133B7F4C41D5A3562B6C3257C012009896C59A1
                    SHA-256:BEEB3F9B7E710743C1729928CB16613DF74BA2E7C416C9BAF364A5E7F4BBD2AD
                    SHA-512:5AED4A6072B223475426569A354BB5858FA0CFA5C6A27239CE76339AC4A30327497BEA7E847D690C410269E2FF40030276A5E9EF1454566B8EAF16BFC8401156
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....2...E?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY<s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYEs....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyYEs....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyYEs...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyYGs...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10770)
                    Category:downloaded
                    Size (bytes):11095
                    Entropy (8bit):5.131272002397248
                    Encrypted:false
                    SSDEEP:
                    MD5:7DEB10F09D52A2A60B4E614E94FAF749
                    SHA1:A848F0C9E2F15E2C3C0185B89DA0BC4DD9BD6BEE
                    SHA-256:11F3D1D8D625F35046C5F7094CEC27A5B9AFBE4C2EE57B43A4C0F6EFF590E971
                    SHA-512:050FFE394339A78458105ECE1C3B060A71324E0B928D1F3B4FB4FEE4C00307FAC60882F7BA89F0799250329BBEA94F37770D14EA4E5C7D7848AD2A33DDA18ADD
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/6234.48cdd4fff3dc553a57ff0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Button-button-7f86796{--background-color:var(--cgds-button-main-primaryBg-42029b,#0077c5);--hover-background-color:var(--cgds-button-main-primaryHoverBg-42029b,#0e68a3);--active-background-color:var(--cgds-button-main-primaryActiveBg-42029b,#175f8f);--text-color:var(--cgds-button-main-primaryText-42029b,#fff);-webkit-tap-highlight-color:transparent;align-items:center;background-color:var(--background-color);border:2px solid var(--border-color);border-radius:4px;box-sizing:border-box;color:var(--text-color);cursor:pointer;display:inline-flex;font-family:var(--cgds-button-main-fontFamily-42029b,Avenir Next forINTUIT,Avenir,Helvetica,Arial,sans-serif);font-size:var(--cgds-button-main-fontSize3-42029b);font-style:normal;font-weigh
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (741)
                    Category:downloaded
                    Size (bytes):1066
                    Entropy (8bit):5.222976698838312
                    Encrypted:false
                    SSDEEP:
                    MD5:37D2E696D3D680BF9044DB82160B3449
                    SHA1:7B1430BC8A68CA3428DC950602A9A63FF83736F4
                    SHA-256:8EC2C9EB9BE0C6D78072DD68CF58A6A45330EBC1108D642E5C0B484473CAA588
                    SHA-512:11E239D3EEE76104958D486BF50AED26E18538D47E7E4048F14A96C15971F9C5334AFFFED93DD42C76ACE3F51137376A39590E730887C79665C2B0DD070942E8
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80/4249.4cd152b5c533de96c2430fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Field-wrapper-d8fc1b0{margin-bottom:20px}.Field-label-823a6f1{color:var(--cgds-field-main-Gray01-977d1e,#393a3d);display:flex;font-family:var(--cgds-field-main-fontFamily-977d1e,Avenir Next forINTUIT,Avenir,Helvetica,Arial,sans-serif);font-size:var(--cgds-field-main-fontSize2-977d1e,14px);font-style:normal;font-weight:var(--cgds-field-main-fontWeight2-977d1e,400);justify-content:space-between;line-height:var(--cgds-field-main-lineHeight2-977d1e,20px);margin-bottom:4px;width:100%}.Field-disabled-6d8e816{cursor:no-drop}.Field-disabled-6d8e816 .Field-inner-6826b9f{pointer-events:none}.Field-disabled-6d8e816 label{color:var(--cgds-field-main-Gray03-977d1e,#8d9096);cursor:no-drop}.Field-validation-7ce36a7:not(:empty){margin-top:4px
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (6037)
                    Category:downloaded
                    Size (bytes):6362
                    Entropy (8bit):5.2957667820067345
                    Encrypted:false
                    SSDEEP:
                    MD5:1CD39C4CE02244CA33CAB2BE110DA2AA
                    SHA1:8D4D7E178838E9691794963A07C7D91429118115
                    SHA-256:30BE327EE4446E891AAA6AE8E4E0DF97B3FAECAFFD5168BF479A5A6EECDB49B0
                    SHA-512:C15A79E57A5CA66771A38242FFDF7D80E6E4E3BB046428A696A9964261AFC16C5F46D981794574A4FFC25692533C60705A477782E0EB3A94D94F8FA56BA043CB
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06/3298.4a3938bbe35f07d7431b0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Input-input-0155835,.Input-wrapper-dbe5ff6{font-family:var(--cgds-input-main-fontFamily-aebb15);font-style:normal;font-weight:var(--cgds-input-main-fontWeight4-aebb15,600)}@media only screen and (min-width:768px){.Input-input-0155835,.Input-wrapper-dbe5ff6{font-family:var(--cgds-input-main-fontFamily-aebb15);font-style:normal;font-weight:var(--cgds-input-main-fontWeight3-aebb15,500)}}.Input-wrapper-dbe5ff6{--background-color:var(--cgds-input-main-White-aebb15);--border-color:var(--cgds-input-main-Gray03-aebb15);--focus-background:var(--cgds-input-main-White-aebb15);--focus-border-color:var(--cgds-input-main-focus-border-color-aebb15,#0077c5);--placeholder-color:var(--cgds-input-main-Gray04-aebb15,#babec5);background-color:var(
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):484
                    Entropy (8bit):5.010472582043974
                    Encrypted:false
                    SSDEEP:
                    MD5:9DBAE17CD57F1723619C33FDA1801069
                    SHA1:86336218F20BBE04797BA088E6FA0E307E2AEFE8
                    SHA-256:47498E6C6FEB0D1EEA4D9E611EA09551ACA2319AD1B8B8B71B8BE9988A42F525
                    SHA-512:4A16670FBF34E404FE4E5AE1E662FEB0A036703F352C264551472DD45922D25246D3FEBEB7C1FA4150FAFA4D132C915B7C0F4CB58F500D1B4F432FD4FDFB7F9B
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80c/6164.0f56bc1f2774114a75a20fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */body{background-color:#eceef1;margin:0}.qbo-experiment-overrides .ius-hosted-ui.theme-intuit-ecosystem,.qbo-experiment-overrides body{background-color:#fff}./*# sourceMappingURL=6164.0f56bc1f2774114a75a20fce0240.css.map*/
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (8107), with no line terminators
                    Category:dropped
                    Size (bytes):8107
                    Entropy (8bit):5.764258007110788
                    Encrypted:false
                    SSDEEP:
                    MD5:4046A26B8E97F278EFADDCD858F1FFA8
                    SHA1:393A0187FB73ACCB1521A20E0F2C540C5D2A1FCD
                    SHA-256:CE5CD9121BC37A0C3035905AF4FA00C4B8C11CFAF231D50FF20ACF2C9A7F3CE7
                    SHA-512:875407FF029F35372459DAF39ED00E1656FC774A2E0A8455D4741769EB92C909A2F497D5AB673E23FADACEF4E0787B3AF31DD26C90B6381A4F116DA0382426BB
                    Malicious:false
                    Reputation:unknown
                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(363))/1*(parseInt(U(393))/2)+-parseInt(U(448))/3+parseInt(U(371))/4+-parseInt(U(418))/5*(parseInt(U(386))/6)+parseInt(U(431))/7*(-parseInt(U(459))/8)+-parseInt(U(366))/9+parseInt(U(443))/10*(parseInt(U(420))/11),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,588178),h=this||self,i=h[V(379)],n={},n[V(402)]='o',n[V(436)]='s',n[V(376)]='u',n[V(405)]='z',n[V(396)]='n',n[V(409)]='I',n[V(469)]='b',o=n,h[V(415)]=function(D,E,F,G,a4,I,J,K,L,M,N){if(a4=V,null===E||void 0===E)return G;for(I=x(E),D[a4(455)][a4(460)]&&(I=I[a4(390)](D[a4(455)][a4(460)](E))),I=D[a4(397)][a4(369)]&&D[a4(449)]?D[a4(397)][a4(369)](new D[(a4(449))](I)):function(O,a5,P){for(a5=a4,O[a5(470)](),P=0;P<O[a5(375)];O[P+1]===O[P]?O[a5(388)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a4(464)][a4(456)](J),K=0;K<I[a4(375)];L=I[K],M=v(D,E,L),J(M)?(N='s'===M&&!D[a4(385)](E[L]),a4(447
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (19168)
                    Category:downloaded
                    Size (bytes):19493
                    Entropy (8bit):4.957351162126362
                    Encrypted:false
                    SSDEEP:
                    MD5:AAFD36E652E793430E22FE6E9B1D21E1
                    SHA1:15ED1F5F0BCD625BCD637E66F453E301BD3EDB43
                    SHA-256:500EB62C35DE635481FE9CABC39F7E9FF020732F16F96C341028ABF8176AD976
                    SHA-512:2791B154EEE38FA4F9042DA7ACB8D0C46936B087CA8744FA88C49F171EB1D613B5573356D00A5BA7BD8489D9DA26A97C990DEF5CDDB2B35703B4ACD3FEC8A8F2
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/8393.d41466f1f2fb82fb72c40fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.iti{display:inline-block;position:relative}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{margin-bottom:0!important;margin-right:0;margin-top:0!important;padding-right:36px;position:relative;z-index:0}.iti__flag-container{bottom:0;padding:1px;position:absolute;right:0;top:0}.iti__selected-flag{align-items:center;display:flex;height:100%;padding:0 6px 0 8px;position:relative;z-index:1}.iti__arrow{border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555;height:0;margin-left:6px;width:0}.iti__arrow--up{border-bottom:4px solid #555;border-top:none}.iti__country-list{-webkit-ove
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), CFF, length 9064, version 1.0
                    Category:downloaded
                    Size (bytes):9064
                    Entropy (8bit):7.97249391116775
                    Encrypted:false
                    SSDEEP:
                    MD5:C44186E9F71191CA74A3363D8556C4BC
                    SHA1:BF2140AF2F5F1B5ABF1B8E91C2B7AABF253F3AB5
                    SHA-256:D565ECE548DE79ABDCAB7EC7B6F87742353AB6F26DEBDBB8567D8461B32D338E
                    SHA-512:EE9F978FC3F35211117705CAD3A65A62BF758271527A95FA5B92C365643639A3DB4FDB664B5F4001A7E3CF48D959D81328EEE5F8F709CBCEB3F43EFE9BEB3682
                    Malicious:false
                    Reputation:unknown
                    URL:https://lib.intuitcdn.net/fonts/AvenirNext/1.0/en/avenir-500.woff2
                    Preview:wOF2OTTO..#h......=@..#...........................<..>..,.`..4.6.$..^...b. .y<#.......2..>......~..i.'..WJJ^J..J.f.mF.{..t.MQ...g,D.dx........Z..If.....Z...7.n#Ft...6.1B.@1.......TX.....zC..`n...I$J...xz......&U.,w.Z.x./Rq..=....G5.L.J.T+-...R.@AV9....h....<...g.\n[(..~(H...7G..5..[5..6F...."(@P....-Z....w9a...../.=.g..`J..`H.b...o..Eo..5%...0........A1..{}..f....+.P..yV..j\......l2/.....-.M..V%W$t.BU...+.....Z..N4....k.u`.7X..X..r..Wn...@.xgn>w..6 .=.6l........Y$..v...S..Bb....>............G........{......1.c.S`..J..36..........|..vuw.!\...u..}`..W.5.-.X...H`..5.....f.#.g...x?/.D.[i...._..R..q[aC.cHX....(?......,.........tA!.....PB.$Z...D...d{.......?..@..Pc?!....uF.....A...9@.%..G...i.Jy..+."o.w...Cr.|N.$_.....S..k...6...0....(.J.2Y..,VV).M..J..].I..SNB.Q..cV.....5t."+...%>.)..v.l`.,<..f.~]...J..Ff...BK.....&.b.AHd.l...O'a>.Sa.W.d..C..........v...V...Y.V...u.......q.....R.....!6.........)}..w......*...J...O2....6...U.....#z.{..O.IO[[
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10313)
                    Category:downloaded
                    Size (bytes):10638
                    Entropy (8bit):5.044441590221297
                    Encrypted:false
                    SSDEEP:
                    MD5:FCB2D0EBCABBFC46094F00B121E8A08B
                    SHA1:7F81AE397C283533D3150B41CE94EC6B7B6BE4D1
                    SHA-256:31CBF180E81A1FD243B708D59173CFC28C6B592271685784ED38C88B57055AC0
                    SHA-512:3087E3340E6283C61A6B47C8B8028DF9811503D03BC71FD07F0072988D76B80F6E71BC5901A0D08796439FDA14624DB3AD0762895423E81E5432DA5661D81A5C
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/8098.d8596774164a40b9e4440fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.FlyOut-flyOut-6eddaee{background-color:var(--cgds-fly-out-main-background-9bce4d,#fff);border-radius:4px;box-shadow:var(--cgds-fly-out-main-elevation-elevationLifted-9bce4d,0 2px 8px 0 rgba(0,0,0,.2));box-sizing:border-box;padding:20px}.FlyOut-hidden-7677bcd{opacity:0;visibility:hidden}.FlyOut-dark-847dcb0{--cgds-fly-out-main-background-9bce4d:#393a3d}.FlyOut-mint-94c3ca8.FlyOut-dark-847dcb0,.FlyOut-mint-94c3ca8.FlyOut-light-e7ce66a{--cgds-fly-out-main-elevation-elevationLifted-9bce4d:0px 2px 8px 0px rgba(133,157,173,.15)}.DatePicker-datePicker-e69fe06{--background-color:var(--cgds-date-picker-main-White-e39cad);--border-color:var(--cgds-date-picker-main-Gray03-e39cad);--focus-background:var(--cgds-date-picker-main-White-e39ca
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):407
                    Entropy (8bit):5.2535521257600095
                    Encrypted:false
                    SSDEEP:
                    MD5:92AE5B96D67958A6CA1733509608A54A
                    SHA1:BDC95C9E0A6193F5FB0A03FE798D11C6C80BEF6A
                    SHA-256:9F5258D38B50434A01F8CCC439A0A0F06B6C8EFCE5FCE2C215042DE048C72851
                    SHA-512:276CCE0DD2974D07A933E284C3BAD2F8705757597EF0500D13AB87EA1806338E591F665CB35BBF101BB0E98B18BC5140AA6244D4A7D3AF0079144C41FD4C0E9F
                    Malicious:false
                    Reputation:unknown
                    URL:https://assets.intuitcdn.net/fonts/avenir-400.woff
                    Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;assets&#46;intuitcdn&#46;net&#47;fonts&#47;avenir&#45;400&#46;woff" on this server.<P>.Reference&#32;&#35;18&#46;193c1202&#46;1732544860&#46;4a5bc48b.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;193c1202&#46;1732544860&#46;4a5bc48b</P>.</BODY>.</HTML>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3791)
                    Category:downloaded
                    Size (bytes):4116
                    Entropy (8bit):5.114956432753744
                    Encrypted:false
                    SSDEEP:
                    MD5:6317BC6466DDF7B87FF29298CE403B7F
                    SHA1:8D4B35B4DCF7FD10B7DD5F1F851C59B83BBC9CED
                    SHA-256:5D1BCC343B7DDD5553ED583D50BE451AD2E2E10D07D14EB3406085025F4D58AD
                    SHA-512:C939130DF1780FD70288BD50C7508E2FFD5632A50AFDFB241F7E6C7432066D42DD4144AFC8DC3185B6CEE0A5FDB2C75F82708B0D8D983E6574E04A99C25D6207
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/2256.cf0706b6ca93e8b4c8170fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Radio-radio-fcf975b{clip:rect(1px,1px,1px,1px);border:0;height:1px;margin:0;overflow:hidden;position:absolute;-webkit-user-select:none;-ms-user-select:none;-moz-user-select:none;user-select:none;width:1px;z-index:10}.Radio-radio-fcf975b+label:before{background-color:var(--cgds-radio-main-White-7a3680,#fff);border:1px solid var(--cgds-radio-main-Gray03-7a3680);border-radius:50%;box-sizing:border-box;color:transparent;display:inline-block;height:32px;min-width:32px;width:32px}[data-cgds-keyboard-nav] .Radio-radio-fcf975b:focus+label:before{box-shadow:0 0 0 2px var(--cgds-radio-main-primary-7a3680)}[data-cgds-keyboard-nav] .Radio-radio-fcf975b:not(:checked):focus+label:before{border:1px solid transparent}.Radio-radio-fcf975b:chec
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (4313)
                    Category:downloaded
                    Size (bytes):4638
                    Entropy (8bit):5.0841786016478885
                    Encrypted:false
                    SSDEEP:
                    MD5:239916CED7D1092C13FDADE20AE15C2B
                    SHA1:89F6B1FA7050F8DEE9D1B9034F5FEE148B7D29EF
                    SHA-256:7F393C7980F5E372353A56153E07C32710426AAEE93F2FA4F193C85DE24F26A7
                    SHA-512:80BA95261E3E6FDFDF2A35E1B8331E945296C5FCD641E0AD4AF0E62E87298AACCFC04EB3797DF955F079F91DD5C9AA827891D063D2566B74458DD47C9948C5D0
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/4403.ec819557c3f137b6441a0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Link-link-4b25306{align-items:center;color:var(--cgds-link-main-link-linkTextDefaultColor-4b349d,#0077c5);cursor:pointer;display:inline-flex;font-family:var(--cgds-link-main-link-linkTextDefaultFontFamily-4b349d,Avenir Next forINTUIT,Avenir,Helvetica,Arial,sans-serif);font-weight:var(--cgds-link-main-link-linkTextDefaultFontWeight-4b349d,500);padding:4px;-webkit-text-decoration:var(--cgds-link-main-link-linkTextDefaultDecoration-4b349d,none);text-decoration:var(--cgds-link-main-link-linkTextDefaultDecoration-4b349d,none)}.Link-link-4b25306:visited{color:var(--cgds-link-main-link-linkTextVisitedColor-4b349d,#7a3dd8)}.Link-link-4b25306:hover{color:var(--cgds-link-main-link-linkTextHoverColor-4b349d);-webkit-text-decoration:var(-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (498)
                    Category:downloaded
                    Size (bytes):823
                    Entropy (8bit):4.982280127758095
                    Encrypted:false
                    SSDEEP:
                    MD5:806BCE8352BE59AF74E6A19FCD902E07
                    SHA1:3ED3270E27E86368A3FE16C97EFB8FDC82E78780
                    SHA-256:1E42B0EF3B81EAC16E09226B9D1FCE5BBD5A2582767641469359A71422F6B70F
                    SHA-512:F615DBD90F90E2AA4A6EB0C92B88D6DE65C5AEB891E6B521B270B3A3D9BD68CB827845EDB4207DEF063C9F49E3731D280373A9EF798C1BCEFE1913ED3FE0577A
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06b/3233.02666a53f08b327f0bed0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.ius-hosted-ui-main-header .ius-hosted-ui-logo-container{padding:20px 0 0}#ius-hosted-ui-main-header.ius-hosted-ui-main-header{padding:0}.ius-hosted-ui.theme-intuit-ecosystem{background:#eceef1;height:100%;width:100%}.ius-widget-header-ecosystem-logos .ius-hosted-ui-logo-container .ius-hostedui-product-header-logo-list{margin-top:0}.ius-hosted-ui .ius{background-color:#fff;border:1px solid #c7c7c7;border-radius:5px;box-sizing:border-box;margin:auto;overflow:visible;padding:30px;width:380px}./*# sourceMappingURL=3233.02666a53f08b327f0bed0fce0240.css.map*/
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), CFF, length 8960, version 1.0
                    Category:downloaded
                    Size (bytes):8960
                    Entropy (8bit):7.976471169690232
                    Encrypted:false
                    SSDEEP:
                    MD5:0E29EBDC68540908EC16138A16B04A95
                    SHA1:F7CFC0CC7C97C720EE632C3A1EFB961108F77854
                    SHA-256:710783F40197BB2D32CC23B00E16C2DFCBC66AFC603E3ACFCD84B4406B85D418
                    SHA-512:F4E1BB1B7680F12CA958297397C6E79AE7F8E29FF89BE170ED8D3E985CC4F6239B8EF122AE2D1263D951CCB57235AD23A980F4A617226147C5FD409BEA76CD8A
                    Malicious:false
                    Reputation:unknown
                    URL:https://lib.intuitcdn.net/fonts/AvenirNext/1.0/en/avenir-600.woff2
                    Preview:wOF2OTTO..#.......=..."..............................>..,.`..4.6.$..\...^. ..<#.....c....M....`.d.U`7^{..N....D_...]..~j....1s.....!.CY.X..b...X.,....}.;<.....n.v.w......H..I~:Tz...a4b6..........(...../.^..3.....+.*R:P..a.d_K.<.......;l-..p-.....$.&..&9...9.f.<.w..K.....RO..RQGG..">........}...)..x..\......o..9........G!b.y..AV.w......mZW.........eE.k..*WI9.Lf..I.@b....-..D...U.\.kE.~...6o..[..P.......1.z......D...,Y.Fl....V}..s...V#w.....n+vm.+H..QI'.w..V..1?....W.?t.UEuxLRrx.KpAY...?.........t....8.4.7-g...w....a......,..."..!........CF5.2...<..k.+*..N.;......77.W...,t...}...Z.....z./e.a.....H..fA.^.^V..j5......iN.<..VmQ...x......ydEnNCNMQ.#...\w.7......A..L.O..,&...q..05.....^Sj]]..*.&K..W1JW...O).T...N.(..;..u..=.....w....J...?.....E...v..\.....3a.....l)...q<*..;}..D%G.n3E..OH&.!..h........=..R..e^M,3i..M.D<x..u.e.f6.....p..d(..^...X.MRA.0Z..|0Z..:L.m`t.....'^2a..d.x<~...Lazy.......[w.)3Xz)|....|.....4#..|.8Ic..l..c-....s'.Ka..X.8a;....V....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (4590)
                    Category:downloaded
                    Size (bytes):4915
                    Entropy (8bit):5.063015734803317
                    Encrypted:false
                    SSDEEP:
                    MD5:074EDF61E5FEB0190E1450ADF8BB7174
                    SHA1:C713DB0663811D211B32F0542D90B56978C3E093
                    SHA-256:52EBCF1ABFCFE786AE3AAA0AD6E48DEE582383C53EB1FA9C6DD36DA6B0AD39FB
                    SHA-512:9F371D88CF38513D8D39E40CF917D9E37E815C41008D653D4057E5333A72269F96B764DA81A0A0BA5003C8649B48252E9B4D30DAB95260811ADCF5C9034CB56B
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/7009.ea697ab6cffac49b348f0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Control-control-da5032e{align-items:center;background-color:transparent;border:none;border-radius:4px;color:var(--cgds-control-main-color-06c2fd,#393a3d);cursor:pointer;display:flex;font-family:var(--cgds-control-main-fontFamily-06c2fd,Avenir Next forINTUIT,Avenir,Helvetica,Arial,sans-serif);font-style:normal;font-weight:var(--cgds-control-main-fontWeight4-06c2fd,600);justify-content:center;padding:0}.Control-control-da5032e::-moz-focus-inner{border:0}.Control-control-da5032e>.Control-label-f9ee5d1+svg,.Control-control-da5032e>svg+.Control-label-f9ee5d1{margin-left:6px}.Control-label-f9ee5d1{font-weight:var(--cgds-control-main-fontWeight3-06c2fd,500)}[data-cgds-keyboard-nav] .Control-control-da5032e:focus{box-shadow:0 0 0 2px
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (8107), with no line terminators
                    Category:downloaded
                    Size (bytes):8107
                    Entropy (8bit):5.7685716427545595
                    Encrypted:false
                    SSDEEP:
                    MD5:0F970977CBC6EA4EAB23CEFF169AC599
                    SHA1:64D8A5876876AFA4F5F51F09D6A9C12F1B7A7E94
                    SHA-256:5A94BDDC9A0BF3BE6414F59017CFDAD0CCB4E44D27D886848AF2B38EEB9A1F67
                    SHA-512:395A0B923F4449D0A6D563A966CCB4D13FE6E1DBBB58A10D5DD37C927BB4923C49008D3E756589DCF88DFEDCAC25BABCDE41CDD6CDA562150AC86280055E36BB
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(416))/1+parseInt(U(379))/2+parseInt(U(390))/3*(parseInt(U(399))/4)+parseInt(U(391))/5*(parseInt(U(414))/6)+parseInt(U(451))/7+parseInt(U(449))/8*(-parseInt(U(351))/9)+parseInt(U(347))/10*(-parseInt(U(356))/11),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,145372),h=this||self,i=h[V(426)],j=function(W,d,e,f){return W=V,d=String[W(394)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,X){return X=b,X(398)[X(385)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(386)];Q+=1)if(R=D[Y(385)](Q),Object[Y(403)][Y(438)][Y(349)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(403)][Y(438)][Y(349)](H,S))J=S;else{if(Object[Y(403)][Y(438)][Y(349)](I,J)){if(256>J[Y(354)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(361)](F(O)),O=0):P++,G++);for(T=J[Y(354)](0),G=0;8>G;O=O<<1|T&1,P==E-1?
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):407
                    Entropy (8bit):5.249056370119196
                    Encrypted:false
                    SSDEEP:
                    MD5:2D92797549F41A07053F7EF67D7E153F
                    SHA1:12A0C78E1E8619E82CDCD598862405B462BD4325
                    SHA-256:6A319DDDFFD3AD9163CCE4EFFA2E4C12BA2576385FB7C778B48A708387EB7152
                    SHA-512:250989A05F6FDB09A43966BE84E6C11C5B0B9BC4020F4AB032752AEC571F181E8B8B36BA75D056B655A68ACE6EEF0549F3743E9B25C5A727BBBB0C11840FCC0B
                    Malicious:false
                    Reputation:unknown
                    URL:https://assets.intuitcdn.net/fonts/avenir-500.woff
                    Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;assets&#46;intuitcdn&#46;net&#47;fonts&#47;avenir&#45;500&#46;woff" on this server.<P>.Reference&#32;&#35;18&#46;193c1202&#46;1732544817&#46;4a5b04a6.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;193c1202&#46;1732544817&#46;4a5b04a6</P>.</BODY>.</HTML>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10191)
                    Category:downloaded
                    Size (bytes):10516
                    Entropy (8bit):4.987134261418698
                    Encrypted:false
                    SSDEEP:
                    MD5:14081035825C94F41D61243F2A7E3B53
                    SHA1:FDAE00083E37523615FF5DCCF530247D9A29CE8A
                    SHA-256:DF7CF0004A1EFF93EDF71998EFEE450640E413DAD1FEE116C7C86BEA77E19F31
                    SHA-512:4C7EA86B36BE24FFC953FD1E60D54D3CCC40D2D295CC85F1F217203447E8A7629AB326BEE58B2A55A08AAB91FD14BE5CF123146A5DF0B68FBBCF26AED5368074
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80c/7219.997bd1d9d3f14eb4f5800fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Badge-badge-6eb65f8{flex-direction:row;font-family:var(--cgds-badge-main-fontFamily-3b7ed3);font-size:var(--cgds-badge-main-fontSize1-3b7ed3,12px);font-style:normal;line-height:var(--cgds-badge-main-lineHeight1-3b7ed3,16px)}.Badge-iconFix-d4e65e9{height:100%;position:relative}.Badge-background-icon-3f8946b .Badge-iconFix-d4e65e9>*{height:100%}.Badge-background-icon-3f8946b .Badge-value-da5717e .Badge-iconFix-d4e65e9{height:calc(100% + 4px);margin:-2px;width:calc(100% + 4px)}.Badge-round-f1bc946:not(.Badge-background-icon-3f8946b) .Badge-iconFix-d4e65e9>*{height:12px}.Badge-value-da5717e{color:var(--cgds-badge-main-badge-badgeLabelDefaultColor-3b7ed3,#fff);text-transform:var(--cgds-badge-main-badge-badgeLabelDefaultTextTransfor
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):28
                    Entropy (8bit):4.378783493486175
                    Encrypted:false
                    SSDEEP:
                    MD5:C195FE11A950C5CD166170D471EF2633
                    SHA1:9CE884CFA2B1E0B2867C25B2B016497D33F630E8
                    SHA-256:B2F58213D13347F17A989193C4075E9D7F7910D70AC222E5AABADD019E391B77
                    SHA-512:1B15D049316EA4A16A3A7DF45CF4F67061138FF76974B7230C51D3108EF88D994F649D9E288A0C3569234F2DDBD0DAA51CC9094D4287AF046345D5CADEE9C4B8
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmSpyvtdrPBUBIFDUTjxZ0SBQ3uitP9?alt=proto
                    Preview:ChIKBw1E48WdGgAKBw3uitP9GgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2348)
                    Category:downloaded
                    Size (bytes):2677
                    Entropy (8bit):4.88053170942166
                    Encrypted:false
                    SSDEEP:
                    MD5:B98B601A0E12E41975356F0319F4F8B9
                    SHA1:8BA5F2666260A551D2018D17ADB4177EC94E6FC5
                    SHA-256:37C2BDAC4E6350C2C9A52F0D07BEF2A6D5028B40092301A1A3EBEB319E9D3CEB
                    SHA-512:C6EF1C72E2C2288B1A206D23C7AFEC615ED615FA5F7D5BA08F1A58A1C6F2C5A60C53C37A52C976F9F76683A5E8D438D7175FBCC5B5760F2DF596D9E717BBD2DE
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca0/7702.61314bad8009b486344a0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */./*! normalize.css v2.1.2 | MIT License | git.io/normalize */.ius-reset article,.ius-reset aside,.ius-reset details,.ius-reset figcaption,.ius-reset figure,.ius-reset footer,.ius-reset header,.ius-reset hgroup,.ius-reset main,.ius-reset nav,.ius-reset section,.ius-reset summary{display:block}.ius-reset [hidden],.ius-reset template{display:none}.ius-reset html{-webkit-text-size-adjust:100%;font-family:sans-serif}.ius-reset body{margin:0}.ius-reset a{background:transparent}.ius-reset a:focus{outline:thin dotted}.ius-reset a:active,.ius-reset a:hover{outline:0}.ius-reset h1{font-size:2em;margin:.67em 0}.ius-reset abbr[title]{border-bottom:1px dotted}.ius-reset b,.ius-reset strong{font-weight:700}.ius-reset dfn{font-style:italic}.i
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):408
                    Entropy (8bit):5.251613538626759
                    Encrypted:false
                    SSDEEP:
                    MD5:D28D9986D42EE3D6EC6AFE0B23F392F5
                    SHA1:FF05BAC7AB34A4B02862DC8DE8882C50B0997CEA
                    SHA-256:F4DCF3739F82487B9ABFE1751D5DD208905FD861FC7F3B486A862B10FD01F245
                    SHA-512:6E420752C18138DCD6A8D067428711A4D8AD3127C43E74E581D24EE7A7C6A5A3881F32974198BBB75C9014D120FF1250A72CCBF8273A1B956953C6D9FBFC70EC
                    Malicious:false
                    Reputation:unknown
                    URL:https://assets.intuitcdn.net/fonts/avenir-500.woff2
                    Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;assets&#46;intuitcdn&#46;net&#47;fonts&#47;avenir&#45;500&#46;woff2" on this server.<P>.Reference&#32;&#35;18&#46;193c1202&#46;1732544814&#46;4a5af57b.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;193c1202&#46;1732544814&#46;4a5af57b</P>.</BODY>.</HTML>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):408
                    Entropy (8bit):5.260057064247039
                    Encrypted:false
                    SSDEEP:
                    MD5:D2A2DDE50385C58AD216146C58D49296
                    SHA1:8E8B7AD002C22E33C7787DD6A6BEBD15886EC1F7
                    SHA-256:7C85FCEA9BBC53B013E12BEF2BDC750D904F23FF34EE62696EFF03E681BC7EA2
                    SHA-512:8FF66DE8C56360BC586F56BB4B6C6229DACA13F06791B9D93B2802394781A49AF7A9A7575C846F16520B8650E79AD039516AB8CEFE196CB835CD2186C31446DB
                    Malicious:false
                    Reputation:unknown
                    URL:https://assets.intuitcdn.net/fonts/avenir-400.woff2
                    Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;assets&#46;intuitcdn&#46;net&#47;fonts&#47;avenir&#45;400&#46;woff2" on this server.<P>.Reference&#32;&#35;18&#46;193c1202&#46;1732544858&#46;4a5bbb43.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;193c1202&#46;1732544858&#46;4a5bbb43</P>.</BODY>.</HTML>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (932)
                    Category:downloaded
                    Size (bytes):1256
                    Entropy (8bit):5.003845686014244
                    Encrypted:false
                    SSDEEP:
                    MD5:A57B6410CE893E12B81085E0EE909696
                    SHA1:84CDB6772875851754D2C7852AB5B03F5324079F
                    SHA-256:F81BD4D42410A7DEC4A4BD3E47B44CC820CD9E2A34CAFEE83F9E16EF92355ABF
                    SHA-512:2D4B15AD4D599C414D3471180D8101F94F31C5EA1C1020917BBD88BC0C5ACE0467B69CB1E809820B87FAFED221A1EDF23257FD5F65B1BA851F36E39FBC27429A
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/455.28c9a6207570cbcdce600fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.PageMessage-page-6cb7f72{border:1px solid;border-radius:4px;display:flex;flex-direction:row;padding:16px;text-align:left}.PageMessage-page-6cb7f72.PageMessage-error-7e384e4{border-color:var(--cgds-page-message-main-error-color-1da7be)}.PageMessage-page-6cb7f72.PageMessage-warning-e5e4b03{border-color:var(--cgds-page-message-main-warning-color-1da7be,#f95700)}.PageMessage-page-6cb7f72.PageMessage-info-5c51015{border-color:var(--cgds-page-message-main-info-color-1da7be,#0097e6)}.PageMessage-page-6cb7f72.PageMessage-success-825e38d{border-color:var(--cgds-page-message-main-success-color-1da7be,#2ca01c)}.PageMessage-messageContainer-193ded9{display:flex;flex:1;flex-direction:column;justify-content:center}.PageMessage-description-0
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (4848)
                    Category:downloaded
                    Size (bytes):5173
                    Entropy (8bit):5.1497612546428355
                    Encrypted:false
                    SSDEEP:
                    MD5:25866D41472F6694FFF8876AD38332AE
                    SHA1:B078B06B515AE87830259A2E1FCBEB0962195F91
                    SHA-256:45B009551AD0E0404BB661E2DFB56FB4ACC4173DB96C5DC52F27A151F10EECAC
                    SHA-512:D0F076039F86CD166673E13651A1C4C0E50151BD8A6349A1EED3FDB81CEE33BC5BB3F34EE76EEDE9EE5F6FD422AA4E340D4B27EBA457422A4B192842BF08523D
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80c/6975.21a3a61c137a3f8d4afa0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Checkbox-checkbox-a8f29d8{clip:rect(1px,1px,1px,1px);border:0;height:1px;margin:0;overflow:hidden;position:absolute;-webkit-user-select:none;-ms-user-select:none;-moz-user-select:none;user-select:none;width:1px;z-index:10}.Checkbox-checkbox-a8f29d8+.Checkbox-label-3509c03 .Checkbox-check-68e6d91{align-items:center;background-color:var(--cgds-checkbox-main-White-3b59a4);border:1px solid var(--cgds-checkbox-main-Gray03-3b59a4);border-radius:4px;box-sizing:border-box;color:transparent;display:flex;height:32px;justify-content:center;min-width:32px;transition-duration:.18s;transition-property:background-color;transition-timing-function:cubic-bezier(.12,0,.39,0);width:32px}@media screen and (prefers-reduced-motion:reduce){.Checkbox-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (6385)
                    Category:downloaded
                    Size (bytes):6710
                    Entropy (8bit):4.743966122405648
                    Encrypted:false
                    SSDEEP:
                    MD5:5D02C1177A414FDE096A520724BFC1BA
                    SHA1:B5ED9CB0BC652605E66F720A7A6798619A1A4110
                    SHA-256:754BC75B37D525D546F79CED9FC455E69532576CE7CB1EFC31489AECF0DDFEFA
                    SHA-512:99E638E58D57E357D9678A6ECFE2F5CFB36AED56DC4611136E8AD80CF73B2A7512A813C94C91841D29BD3391F35C369347CB67881889EEC3FD73962A18FBDC51
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06/6222.13d65ceeec41161ccda90fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.ius-sign-up-widget{overflow:visible}.ius-sign-up-widget .ius-btn-submit,.ius-sign-up-widget .ius-btn-submit-secondary{float:left}.ius-sign-up-widget #ius-sign-up-enter-otp-phone-edit-change-resend-button{float:none}.ius-sign-up-widget .ius-fieldset-large,.ius-sign-up-widget .ius-fieldset-mobile-phone{min-height:115px}.ius-sign-up-widget .ius-fieldset-mobile-phone.static-height{min-height:148px}.ius-mobile-hide-tool-tip{display:initial}@media (max-width:480px){.ius-sign-up-widget .ius-fieldset-mobile-phone{min-height:130px}.ius-sign-up-widget input[type=password]{padding-right:40px}.ius-mobile-hide-tool-tip{display:none!important}}.ius-sign-up-widget .ius-link-block{display:block}.ius-sign-up-widget .ius-partner-auth-buttons{pa
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (732)
                    Category:downloaded
                    Size (bytes):4135
                    Entropy (8bit):5.063301386173527
                    Encrypted:false
                    SSDEEP:
                    MD5:B73285DD21E82CD99C96E9F621CD6D56
                    SHA1:2D7867695ECEDAE0D63EA7F53CBFD4000562CC99
                    SHA-256:A2F57F16AE8905E35DC1FCDF2AF93126500DF5FBD19093A6947469D327CFBF28
                    SHA-512:DF7393D60B0F3E8BC35102BF007E634F624A01682A24701499C8811CAF8C0EC05DBAB4885125AC607875362E21A59C3883D6C0B480E37CF1C14D1640CB05F059
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca/9971.shell.css
                    Preview:@font-face {. font-family: "Avenir Next forINTUIT";. src: url("https://assets.intuitcdn.net/fonts/avenir-100.woff2") format("woff2"), url("https://assets.intuitcdn.net/fonts/avenir-100.woff") format("woff");. font-weight: 100;. font-style: normal;. font-display: swap; }..@font-face {. font-family: "Avenir Next forINTUIT";. src: url("https://assets.intuitcdn.net/fonts/avenir-100-it.woff2") format("woff2"), url("https://assets.intuitcdn.net/fonts/avenir-100-it.woff") format("woff");. font-weight: 100;. font-style: italic;. font-display: swap; }..@font-face {. font-family: "Avenir Next forINTUIT";. src: url("https://assets.intuitcdn.net/fonts/avenir-400.woff2") format("woff2"), url("https://assets.intuitcdn.net/fonts/avenir-400.woff") format("woff");. font-weight: 400;. font-style: normal;. font-display: swap; }..@font-face {. font-family: "Avenir Next forINTUIT";. src: url("https://assets.intuitcdn.net/fonts/avenir-400-it.woff2") format("woff2"), url("https://assets.intu
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), CFF, length 9148, version 1.0
                    Category:downloaded
                    Size (bytes):9148
                    Entropy (8bit):7.976226358708116
                    Encrypted:false
                    SSDEEP:
                    MD5:084683345D2181ED6E752A2D70EACF04
                    SHA1:D048FE33D073BE96CAC877ECBDB7004552126F9C
                    SHA-256:F76664B1313CDFBBF1AEDDD340DEB2F070FF993BDA8BBA26395DA7A8AF6AF6FD
                    SHA-512:0D3B9DAD47DDF5C7D166E668E1C07D218F10C05D2AFCBA853A09809F9A9B1F68F7095C4800013BFA1FF6F084353E0CE7D34CD5EA45036ECA3186503A4B81084F
                    Malicious:false
                    Reputation:unknown
                    URL:https://lib.intuitcdn.net/fonts/AvenirNext/1.0/en/avenir-700.woff2
                    Preview:wOF2OTTO..#.......?L..#p..........................Y..>..,.`..4.6.$..`...N. ..>Q.....h.&......gA.6.3%O[.i.&.%j....K....4.....I...2.l2FH2;<m...x....Q}...V~g.6...[.(.e,.U8.......C..X.....D..h..B%q.#.).(^..z..../...f.0.S~..:..*Au..VS...d........C......mZ.@...g..&_.Q,&..Q...".U .F...#K.~nx.Db!I*.H.u.....|..._........x.I3..A`...a3Mr....p.....!......-.....G./;.*.n.A....XaP..H........6;?.V.Js...-M.Ch4<...dw2.I.....V...RJU.Hdm.*.......;..-.%S....6...H...vq..K..r.c._..9....$..b.....F...T._iO..kn...4;_V;^hv!V..c`..}..T.....g.....3..-...[>.V... ...-$.&oA..du....'.t\~1+aR^....y...j.x/.W.5k\.%Zw......u[.........WB.a.~..D)?..X._.X......+...`.B.G..[....../....t..~. ?2S.g@.n...)Qi....[..v}(..i.:4....8.cGt^....u...9.....j...>.=.....d.).Zi.f..,).MI..r.,ui...x.J......)f.k..1....p..v>..}..!..C.R..X.V.........]{...#...Fy.).W...._.oj.>..B.C.....]..7.0.....}>n....+....p1.F..o2....F_..l\%e.g..0.h..FI!.W...I...s...I@.6.|."f....w..j.z<.......\g..zd.~..W.jC%.|.UR.6......|9
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):588
                    Entropy (8bit):7.3915857264843945
                    Encrypted:false
                    SSDEEP:
                    MD5:847AF23EE47DB4050CC65F6B6F082020
                    SHA1:0E2087D019D8E51874B4C198D7FE2ED0A73F28A8
                    SHA-256:781338ACA251BC4273BF89ACEA6114A31960C2D086782B5D3C57F4C0C2AAEAB7
                    SHA-512:7F960B255AD735CA3F0EEA8EE6B13DFE02F41D050D92853758CEE8A9DF08D4FC3A00F41B9A08268415EC1C75121ABFC9F422C83F41F40C1A541D0419695036F3
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80c/20e629796e52c9ed7619.png
                    Preview:.PNG........IHDR... ... ............bKGD..............pHYs.................tIME....../.8......IDATH.c.Oc.0j............e..p~.m.6..Sw....`......e.r6....y..|.~]..:.......4.L...~..........*?4...... #..dZ.4.n.......!..8..CU.A.qZ..../...A..y.y.......{X./.{...}...'..............A.j...+:t.7)....X...=..S...h.....g.I..7.X.....(A.7.+.EN...`...$X..J....;..Vyl...W..?..n..K.....{.oQ.Z.`.".cC.../0.|../f...._.\.2Z..&....1.....7..K.w......I../..q\........T..>......5].m...h.o.....S.]z}.m}.....{..s..._\?..*}_...C..].w.......NN..U...zu....c.{......h.<j.p...|..dx/P.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):385
                    Entropy (8bit):4.9810474237334565
                    Encrypted:false
                    SSDEEP:
                    MD5:D646C17D13087F0759F82521B28EDC8E
                    SHA1:8502E338787195A3DB97099839B9DF9161D29F29
                    SHA-256:B61B2E5556DF93323ABF37597A99014FF233DA0F0B6D8F78C91DB66E79F248E1
                    SHA-512:4F0CCEDFE9800D1CCD3C1DF4C136D8CC2A1B0534E492FDEC4A237BD89174654678407FD7423DEE8A7506EFF85202EFAD5CE9A30B5DF1881535D62873ADE95CDE
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06b/6071.efbc9e5fcaa65d14d5a70fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Icon-inline-5c7cd50{flex-shrink:0;height:1em;width:auto}./*# sourceMappingURL=6071.efbc9e5fcaa65d14d5a70fce0240.css.map*/
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10645)
                    Category:downloaded
                    Size (bytes):10969
                    Entropy (8bit):5.155402201111939
                    Encrypted:false
                    SSDEEP:
                    MD5:1094F6270752D93BDEC800F2E9DDE0EE
                    SHA1:84B4D558516268A4F028690B7B746562C82E8E07
                    SHA-256:668B84AFB74A5C194A6FFE6D3DC66303860E95EC60690DAB756C3EDEE300659D
                    SHA-512:47933D27D43E4A4A1B81B4A061D03A4435BEE42F85CF7F72FB276F63CD7EEE696A03DCBA50FDE4A108A9BDA2D87F24AA064DD54F91AD7EE25AD6914FE2E88BE5
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06/495.361ea9e0309e78444add0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Actions-actions-f44d61e{display:flex;flex-direction:column}.Actions-leftActions-5cd2033,.Actions-rightActions-291a674{grid-gap:16px;display:grid;grid-auto-flow:row}.Actions-leftActions-5cd2033.Actions-twoButtonswithLinkSpace-4280784,.Actions-rightActions-291a674.Actions-twoButtonswithLinkSpace-4280784{margin-bottom:16px}@media screen and (min-width:576px){.Actions-actions-f44d61e.Actions-twoButtonswithLink-1081576{justify-content:space-between}.Actions-actions-f44d61e{flex-direction:row;justify-content:center}.Actions-leftActions-5cd2033.Actions-twoButtonswithLinkSpace-4280784,.Actions-rightActions-291a674.Actions-twoButtonswithLinkSpace-4280784{margin-bottom:none}.Actions-leftActions-5cd2033+.Actions-rightActions-291a674.Acti
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7759)
                    Category:downloaded
                    Size (bytes):8084
                    Entropy (8bit):4.950764817944501
                    Encrypted:false
                    SSDEEP:
                    MD5:F08AA8C7FD8BF72EF88261251D85AF69
                    SHA1:CB4FDA456B553CEB542B0A7BE8A2FA959A14C26A
                    SHA-256:0E7A3828069857E0DB3A3A89EF0FD9464E583689189BCAE8D2A32A3E043A08C4
                    SHA-512:596926CF3230D3515C2CE40770F2F69CDD9D934C64C366F1A6742B7DEEF59641E918CC7A0F51EC59E0BFE5F31485650A7F6DABD107B726694B8E1900886F028C
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06b/7576.4a8074b0c8e07e3a3d6b0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Typography-display-1-c6fbba3{font-family:var(--cgds-typography-main-fontFamily-a04414);font-size:var(--cgds-typography-main-fontSize11-a04414);font-style:normal;font-weight:var(--cgds-typography-main-fontWeight5-a04414);line-height:var(--cgds-typography-main-lineHeight11-a04414)}@media (min-width:992px){.Typography-display-1-c6fbba3{font-size:var(--cgds-typography-main-fontSize12-a04414,84px);line-height:var(--cgds-typography-main-lineHeight12-a04414,108px)}}.Typography-display-2-a956bbc{font-family:var(--cgds-typography-main-fontFamily-a04414);font-size:var(--cgds-typography-main-fontSize10-a04414);font-style:normal;font-weight:var(--cgds-typography-main-fontWeight5-a04414);line-height:var(--cgds-typography-main-lineHeight10-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (12404)
                    Category:downloaded
                    Size (bytes):12729
                    Entropy (8bit):5.077357018572847
                    Encrypted:false
                    SSDEEP:
                    MD5:D5DDC6AF8049282AC681DB2D53D23306
                    SHA1:5B3601989DB532E6CCB4DB1EF3E5E5A1C2EAEAB2
                    SHA-256:92DF9FAF10CA0684F3CBF19BF193DE5C187A9B9DF83DE6F2D480491D545FB74E
                    SHA-512:3DDE162CB01E06DCBCB2190CF7334DB36D4566931E4AE601D8E26A60C924B27CDC9340019AEE0F89857E38C0D4B7ACB35533182F6CA88004EF691B5DA7DB6899
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80/5364.e3f5647227709e4b22220fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */@-webkit-keyframes Indeterminate-small-expand-e332da6{0%,to{box-shadow:7px -18px 0 0 var(--cgds-spinner-main-primary-3521fe),7px -4px 0 0 var(--cgds-spinner-main-primary-3521fe),-7px -4px 0 0 var(--cgds-spinner-main-primary-3521fe),-7px -18px 0 0 var(--cgds-spinner-main-primary-3521fe);opacity:.7}50%{box-shadow:0 -10px 0 0 var(--cgds-spinner-main-primary-3521fe),0 -10px 0 0 var(--cgds-spinner-main-primary-3521fe),0 -10px 0 0 var(--cgds-spinner-main-primary-3521fe),0 -10px 0 0 var(--cgds-spinner-main-primary-3521fe);height:3px;opacity:1;width:3px}}@keyframes Indeterminate-small-expand-e332da6{0%,to{box-shadow:7px -18px 0 0 var(--cgds-spinner-main-primary-3521fe),7px -4px 0 0 var(--cgds-spinner-main-primary-3521fe),-7px -4px 0 0
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), CFF, length 8728, version 1.0
                    Category:downloaded
                    Size (bytes):8728
                    Entropy (8bit):7.973987267388234
                    Encrypted:false
                    SSDEEP:
                    MD5:90295F3E1A1560EA86E77CB757ADBA59
                    SHA1:E4EA231D85350D57B56D62A432EBDBF784B4D45F
                    SHA-256:C8278B56794C389919D388951C5FA4DC07A388E16EB7055D675B0B916ACC70E5
                    SHA-512:1DF4A1A4ECB83E62FE20E85D98E6A2B9515B8161C246DDCB3F09C36E4B5032F24219CBF54E211AF536A7B6F8484C18A499A39C587AE50E86B33E4DD42981F524
                    Malicious:false
                    Reputation:unknown
                    URL:https://lib.intuitcdn.net/fonts/AvenirNext/1.0/en/avenir-400.woff2
                    Preview:wOF2OTTO..".......;...!...........................t..>..,.`..4.6.$..^...T. .#;Q......d_....W...C.....+].Z..v.c.8?....D...If.h..=.4B.$.....%H.+.9D,..>.}*...S..O..O.k....1/A..tB..N.4"tB.vV....,...y......{..DL..@(d.AD..CBN.9"..8D..!.....* $....0.."..>.Y..........,.:.s..:.......-.v:J.P.O]:J..e...R..V.0MU!...'?s.....M..#.........F..JU.+......H.......N.@..k..r....N).G.....t..A..(...KL...c.ys..t....H6.....d......1.y.G...myl.0.."(....;.........=.B.U..\.i...8c..F....0.b...wq.......?...^.71~..m...:..]......Yt......9.p;..!<17.0b;.......O........M[..QE.w..>N...o.dZ...k.!..Pfg......e.6...P[.-....".......".EA...WZ<GZ).P.....%Z.WF+..i.le..oe...rL.S<...FiT...._....Q...=.......>..l....G...'...C.5.O..5.......]..0..I;F.....UdM<F..r...W....2eR.>.:./.b..O..2....'.9Q..uXq.Wc..k.IU....Z.y.x.;..!.$..8.p.1...Y.!{.6......U].}.O.9"..%V.45"..[..`.C......w.......x.....g.....Q.4......z.....-..i..&;.S....o.jk.l5....\...|..r..os.lZ..3...s.'W....E...ZV....(..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3501)
                    Category:downloaded
                    Size (bytes):3826
                    Entropy (8bit):5.165143849542013
                    Encrypted:false
                    SSDEEP:
                    MD5:F58DC52EDF4F8A3A57A319845EED534C
                    SHA1:A41B8804290A4237D6C04D5D2D98F38653AD872B
                    SHA-256:9D47B58E108605692714A62EFFC3BB27959BFF8D7F850D0B66D644AE86F04C0A
                    SHA-512:320580425F1046EF6B684A63CD04460B0D10ED1D91B30BE7801BD610B687DF4D16BA339E4DF474D7B959CA7B0F8404C2B7CFE5E27A2D1B9191F21AD5A007039A
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca0/5500.62442be90d109841f8c70fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.ChoiceGroup-group-56bae69{border:0;clear:both;margin:0 0 8px;min-width:0;padding:0}.ChoiceGroup-legend-5df7412{border-bottom:none;color:var(--cgds-choice-main-Gray02-f58ffb);font-family:var(--cgds-choice-main-fontFamily-f58ffb);font-size:var(--cgds-choice-main-fontSize3-f58ffb);font-style:normal;font-weight:var(--cgds-choice-main-fontWeight2-f58ffb);line-height:var(--cgds-choice-main-lineHeight3-f58ffb);margin-bottom:10px;padding:0}.ChoiceGroup-legendHorizontal-b70faef{margin-bottom:20px}.ChoiceGroup-choices-89734d4{max-width:100%}.ChoiceGroup-hideLabel-49e2724{flex-grow:0;height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.ChoiceGroup-horizontal-8ee9c58{align-items:center;display:flex;flex-direction
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                    Category:dropped
                    Size (bytes):4286
                    Entropy (8bit):4.289387345705017
                    Encrypted:false
                    SSDEEP:
                    MD5:CB319733B5C56BC39E1B2CD1E3988F47
                    SHA1:2CD537335014A3E5EF26477FEC03732A6FBEF586
                    SHA-256:FED6AB208A2C69C614BFDBAE46236F09DB7848E33AF68AB4BAFA532C00A2F707
                    SHA-512:2424667781B06941467F64DA7163F3C66FFBB534FE6779463244F6202C89DE2F2D8EE9DD91E388B4EDAEAC3F131C452F18CC26F1469504A0B8087A985DDEE99A
                    Malicious:false
                    Reputation:unknown
                    Preview:...... .... .........(... ...@..... ..................................................o..o..o..o..o..o..oP.o..o..o..o..o..o..oS.o!.o..o..o..o..o..............................................o..o..o..o..oA.o..o..o..o..o..o..o..o..o..o..o..o..oE.o..o..o..o......................................o..o..o..o/.o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o4.o..o..o..............................o..o..o..oa.o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..oh.o..o..o......................o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..............o..o..o..o..o..p..p..o..n..n..o..p..p..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o..o......o..o..o..o^.o..o..f..W..J..D..C..G..R..a..m..p..o..o..o..o..o..o..o..o..o..o..o..o..oh.o..o..o..o..o..o,.p..h..N..9..1..0..0..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (4952)
                    Category:downloaded
                    Size (bytes):5277
                    Entropy (8bit):4.86345334301415
                    Encrypted:false
                    SSDEEP:
                    MD5:D25B6B353D141A1D363B4FD86D1302A1
                    SHA1:D74B346A928A0C6167B1E7291D5D7957CB754500
                    SHA-256:7815ABB6687601A6AE421940318B3F233521347984B3282CE4DA72F5AA907501
                    SHA-512:26ECB8FB8E6A9A36D2AD55074B1591E272F171BC969DB769B24BF6DAF24E7BD146B473517AD8BF8CF99411D94830DC8B507412A206AC8DE48DDE5FDED87335AF
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80ca06/6097.783585f9f2032b3111780fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.ius-sign-in-widget{overflow:visible;overflow-x:hidden}.ius-captcha{padding-bottom:15px}.ius-sign-in-widget .ius-identifier-first-fieldset{margin-bottom:10px}#ius-fieldset-identifier-first-international{margin-bottom:15px}.ius-identifier-first .ius-checkbox-container.ius-remember-me{padding-bottom:15px}.ius-sign-in-widget .ius-captcha-tos-container{margin:32px -30px -30px;padding:16px;text-align:center}.ius-sign-in-widget .theme-intuit-ecosystem.ius-captcha-tos-container{background-color:#eceef1}.ius-ecosystem-compact .ius-sign-in-widget .ius-captcha-tos-container{background-color:#eceef1;margin:10px -30px -30px;padding:16px;text-align:center}.ius-sign-in-widget .ius-captcha{color:#8d9096;font-size:10px}.ius-sign-in-widget #ius
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (5809)
                    Category:downloaded
                    Size (bytes):6133
                    Entropy (8bit):5.139582279438898
                    Encrypted:false
                    SSDEEP:
                    MD5:BE42188803219309964133FB348F5510
                    SHA1:8C57B07E1ABDEDC7210927242D7AB3BD8573D7F3
                    SHA-256:56E1862E5F9CCF12FF324798E4B23F5C04B6C41FCA585F43EB0124B66CF60C52
                    SHA-512:15303AE88318CD3B2D760BFBA38F18309BF3A1722AFF0FA6E9A497DD87362023BACAA3BD45E7EF9945F00E2042CC7413AC5E0EDEBA59846BC0B0799CB8E51782
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80/832.c442d11a59ed32e0fc130fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Tabs-tabs-7e5f1a5{margin:auto;max-width:800px;position:relative;width:100%}.Tabs-title-61f6509{background-color:transparent;border:none;color:var(--cgds-tabs-main-Gray02-38aca0);font-family:var(--cgds-tabs-main-fontFamily-38aca0);font-size:var(--cgds-tabs-main-fontSize2-38aca0,14px);font-style:normal;font-weight:var(--cgds-tabs-main-fontWeight2-38aca0,400);font-weight:var(--cgds-tabs-main-fontWeight4-38aca0,600);line-height:var(--cgds-tabs-main-lineHeight2-38aca0,20px);margin:0;outline:0;padding:0 16px;white-space:nowrap}.Tabs-title-61f6509:first-child{margin-left:2px}.Tabs-title-61f6509:last-child{margin-right:2px}.Tabs-iconInline-59d0415,.Tabs-iconTitleContainer-f9d146e{border-bottom:4px solid transparent;padding:6px 0}.Tabs
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3333)
                    Category:downloaded
                    Size (bytes):3658
                    Entropy (8bit):5.140978669798469
                    Encrypted:false
                    SSDEEP:
                    MD5:9A4CD97B0245C615E938E96BCFD1C171
                    SHA1:5A86DCA985EBF442E8441E95F307869DAF6DF064
                    SHA-256:75358D1DD11066DE995B5324D60B655F43BE9091A8CEA915EDB90F94463B59EF
                    SHA-512:80EA4ED5D890FC246B8CE1F5DA14AF25781DF7DEBAC81A0BD4712E8CCA79DC0852E2A06EC17790595C7E5100986ECB6E9F8E943B8C6E4876932EE8964DC2C82E
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80c/5629.303a8ad22074ef0d385c0fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Tooltip-popupWrapper-d804022{align-items:center;background-color:var(--cgds-tooltip-main-background-28a9bd);border-radius:4px;box-shadow:var(--cgds-tooltip-main-elevation-elevationSkim-28a9bd,0 1px 4px 0 rgba(0,0,0,.2));display:flex;flex-direction:column;padding:16px;text-align:center}.Tooltip-header-c3e840e{font-size:var(--cgds-tooltip-main-fontSize3-28a9bd,16px);font-weight:var(--cgds-tooltip-main-fontWeight4-28a9bd,600);line-height:var(--cgds-tooltip-main-lineHeight3-28a9bd,24px)}.Tooltip-description-36489f2,.Tooltip-header-c3e840e,.Tooltip-subHeader-1ab1aaa{color:var(--cgds-tooltip-main-text-color-28a9bd);font-family:var(--cgds-tooltip-main-fontFamily-28a9bd);font-style:normal}.Tooltip-description-36489f2,.Tooltip-subHeade
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (4733)
                    Category:downloaded
                    Size (bytes):5058
                    Entropy (8bit):5.042072134701655
                    Encrypted:false
                    SSDEEP:
                    MD5:6587A79D204B77B077FF11A9C790BFE6
                    SHA1:E4290B0DCB6E72488E7DF4100A0B85C0A5B6AD6F
                    SHA-256:19A1BCE30F57271779923D3F1947457A4A211BEC254F42479DF1EDB7EEACB308
                    SHA-512:4F3ADB9A84C988173CFC03DFAC3F5F058B71512740A1F4B6911A9A84392FAF2CAB16C28EFD79DCCF4F4553B0C0713E3AE2214CD54AD339FD0ED6E754CD415105
                    Malicious:false
                    Reputation:unknown
                    URL:https://greatestannualeventsinamerica.com/d788fa908/aa070eba80/2803.2261408b5f9368376e720fce0240.css
                    Preview:/*!. * identity-authn-core-ui. * Copyright (c) 2023 - Present Intuit Inc. All rights reserved. Unauthorized reproduction is a violation of applicable law. This material contains certain confidential and proprietary information and trade secrets of Intuit Inc.. */.Select-selectWrapper-21ab7e2{--background-color:var(--cgds-select-main-White-ce088a);--border-color:var(--cgds-select-main-Gray03-ce088a);--focus-border-color:var(--cgds-select-main-focus-border-color-ce088a,#0077c5);--icon-color:var(--cgds-select-main-icon-color-ce088a,#393a3d);--placeholder-color:var(--cgds-select-main-Gray04-ce088a,#babec5);background-color:var(--background-color);border:1px solid var(--border-color);border-radius:4px;box-sizing:border-box;cursor:pointer;display:flex;position:relative;width:100%}.Select-selectWrapper-21ab7e2:hover:not(.Select-disabled-0b12687){border:1px solid var(--focus-border-color)}.Select-selectWrapper-21ab7e2.Select-focus-95d9215{background-color:var(--focus-background);outline:0}.Sel
                    No static file info