Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7

Overview

General Information

Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5
Analysis ID:1592454

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Very long command line found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1920,i,2802262157494003878,4436125992865121580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7I-2BegkB-2BkuX-2BS4j60J3n-2B7cdEhSWnflJt0eob0SbjnQMHLrtf8Q23Q-3D-3Dgljn_8c0yNZNgtaKxfsrsgDSo76ayPAygXeyDUCCatiUGg84fab9AF2zZtOmLrm5Tumj8LqkkqAU5XxW3tIdPLp8j1j86VckTEinFDFXVg6It28bbkt16xtgZ-2BHEIYPjA2Tnoa5QLOvWaEWZR-2BnVrVN6pkBgAEeLBLIDFZlYWFkHYl6M-2B57z2p2FH7XnToXRX-2B5UU2Kl1GeIUrzyhwa1hFi-2FJHFxp1VX9j88JQDKLBiVrYV5GlHLXe3xGsTLWAsYMQrGOMrC85HlOa8DoQNq29qGnVAqAwFkwfmKc6jENMxXuVkN-2BvGOR-2BPpYWFg1KTf6Nx7iPfDFNmtX4VPlE1MU1vqM1P4biK4-2BJAeBaBgCogeuPShlhKZ6xPboD3pW6xkq6G76Be4obhBG8CIcbQ5ZdVx8qSSUjKzQQgduJFQG0HwENSUNIV6nZBbOI2uTup2fARIXMvD0kQL6-2B2R51APpuXh6pe-2FpchKX-2FzukIjPYRRcwSNzWuUGFHjcU1y-2FUDkOtDfMbtU8NZNNfI1Mo3ol4oGK2ngO-2Bgf-2FT-2FEIqdz0thi8NoG3YmmpdsCUnhINNfUMTrm4vegAlQmu8mZkB8MbJjQlccHs5vbQMmyhJ-2FpuwHRk-2Bwc145tddo628lLW88XvVt5xQjDj8lyt8FiLAAJbKzRQ1MWko-2FPF-2BsjAP5-2FCdWqvV8zw38hM-2B-2FWNNQkHj0QmIK-2F21J3BF5zGB4qaT8ZWrwnI24L0U1QduIZo54jp82WB4xthj331VHHPYd8-2BmIJFH1hjqFn96zn4A3vw-2Fz5s0P-2BCmemEWnE0dipHNe0vaALwXnJ3EiKkN5DOs-2B0eZqwLC6bjqxNxcuCLqhsD6sFnGgB34-2FsnksOs3U4NwB-2B6VkoiXcCXh-2BEVnIZUQ1SDGQGIXgna4WQILZ5wzrVkC3jWK8IwpGOEsAXI5nsU-2Bf-2FKwhInUQusSRpsg3CI95omX6futKP0wte9rJCEF0v-2BdZF8FYk5ppvBSwF2pD-2Fc4wYMcWV6Dsk4ZHV-2FDr1euzzw4oyZ3PCqBOfujr10TQypSjx4HZSiZRtpk23qesBvaWs2sXMcUTTKg80lm4oixyfmSgFZAzxIXLZRM-2BEohHwPldYmamIA1jcw7KubB6Ym5cp5fVzPxYoNKJug1SAwZAEH3qkDlSixfaU5tYsYkGtrqtsXyGUDiBIVVfnop14YjzSEbSspcrYkgaU6K7eXovyLDVEozElLo2bken0LGoGVFstZxwe6GVwoe-2F4uA6I2YIYs8lZykKbcSiFkSptFRFHZ5t8SdKeAwgbsA9fESurV6ep12bgFMm0hvjEuwgXN7OZpmkkGsGx9-2BR1QessN4UjAsUvKtfTqFrRP-2FicBG5o1te5TvZBPGOZ37DJJHA0phnHCZcK52btwLIq-2FmY13pRbgcqAtDZxOEK4iXXLj4JKulRzNVL-2FX-2BQ1ZZtyzzOh4oWVhOxkyCBXuDmS3sx7ernIPGVQlUKFFfTfDCBw-2FHsFdljPb2U5GuDA-3D-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://connect.intuit.com/t/scs-v1-2ab5cd5cd4e3402db0c5a761f4ae4bcf2852cd012d7943b6aeab2470b3f0cb2880e489ebbbcb4d028a58f9c0c065f767?cta=viewinvoicenow&locale=fr_CAHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://connect.intuit.com/t/scs-v1-2ab5cd5cd4e3402db0c5a761f4ae4bcf2852cd012d7943b6aeab2470b3f0cb2880e489ebbbcb4d028a58f9c0c065f767?cta=viewinvoicenow&locale=fr_CAHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-2ab5cd5cd4e3402db0c5a761f4ae4bcf2852cd012d7943b6aeab2470b3f0cb2880e489ebbbcb4d028a58f9c0c065f767?cta=viewinvoicenow&locale=fr_CAHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Invoice%206979.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Invoice%206979.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7I-2BegkB-2BkuX-2BS4j60J3n-2B7cdEhSWnflJt0eob0SbjnQMHLrtf8Q23Q-3D-3Dgljn_8c0yNZNgtaKxfsrsgDSo76ayPAygXeyDUCCatiUGg84fab9AF2zZtOmLrm5Tumj8LqkkqAU5XxW3tIdPLp8j1j86VckTEinFDFXVg6It28bbkt16xtgZ-2BHEIYPjA2Tnoa5QLOvWaEWZR-2BnVrVN6pkBgAEeLBLIDFZlYWFkHYl6M-2B57z2p2FH7XnToXRX-2B5UU2Kl1GeIUrzyhwa1hFi-2FJHFxp1VX9j88JQDKLBiVrYV5GlHLXe3xGsTLWAsYMQrGOMrC85HlOa8DoQNq29qGnVAqAwFkwfmKc6jENMxXuVkN-2BvGOR-2BPpYWFg1KTf6Nx7iPfDFNmtX4VPlE1MU1vqM1P4biK4-2BJAeBaBgCogeuPShlhKZ6xPboD3pW6xkq6G76Be4obhBG8CIcbQ5ZdVx8qSSUjKzQQgduJFQG0HwENSUNIV6nZBbOI2uTup2fARIXMvD0kQL6-2B2R51APpuXh6pe-2FpchKX-2FzukIjPYRRcwSNzWuUGFHjcU1y-2FUDkOtDfMbtU8NZNNfI1Mo3ol4oGK2ngO-2Bgf-2FT-2FEIqdz0thi8NoG3YmmpdsCUnhINNfUMTrm4vegAlQmu8mZkB8MbJjQlccHs5vbQMmyhJ-2FpuwHRk-2Bwc145tddo628lLW88XvVt5xQjDj8lyt8FiLAAJbKzRQ1MWko-2FPF-2BsjAP5-2FCdWqvV8zw38hM-2B-2FWNNQkHj0QmIK-2F21J3BF5zGB4qaT8ZWrwnI24L0U1QduIZo54jp82WB4xthj331VHHPYd8-2BmIJFH1hjqFn96zn4A3vw-2Fz5s0P-2BCmemEWnE0dipHNe0vaALwXnJ3EiKkN5DOs-2B0eZqwLC6bjqxNxcuCLqhsD6sFnGgB34-2FsnksOs3U4NwB-2B6VkoiXcCXh-2BEVnIZUQ1SDGQGIXgna4WQILZ5wzrVkC3jWK8IwpGOEsAXI5nsU-2Bf-2FKwhInUQusSRpsg3CI95omX6futKP0wte9rJCEF0v-2BdZF8FYk5ppvBSwF2pD-2Fc4wYMcWV6Dsk4ZHV-2FDr1euzzw4oyZ3PCqBOfujr10TQypSjx4HZSiZRtpk23qesBvaWs2sXMcUTTKg80lm4oixyfmSgFZAzxIXLZRM-2BEohHwPldYmamIA1jcw7KubB6Ym5cp5fVzPxYoNKJug1SAwZAEH3qkDlSixfaU5tYsYkGtrqtsXyGUDiBIVVfnop14YjzSEbSspcrYkgaU6K7eXovyLDVEozElLo2bken0LGoGVFstZxwe6GVwoe-2F4uA6I2YIYs8lZykKbcSiFkSptFRFHZ5t8SdKeAwgbsA9fESurV6ep12bgFMm0hvjEuwgXN7OZpmkkGsGx9-2BR1QessN4UjAsUvKtfTqFrRP-2FicBG5o1te5TvZBPGOZ37DJJHA0phnHCZcK52btwLIq-2FmY13pRbgcqAtDZxOEK4iXXLj4JKulRzNVL-2FX-2BQ1ZZtyzzOh4oWVhOxkyCBXuDmS3sx7ernIPGVQlUKFFfTfDCBw-2FHsFdljPb2U5GuDA-3D-3D HTTP/1.1Host: links.notification.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: links.notification.intuit.com
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: c45.qbo.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: prd.sentry-io.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknownProcess created: Commandline size = 2016
Source: classification engineClassification label: clean1.win@29/46@46/221
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1920,i,2802262157494003878,4436125992865121580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7I-2BegkB-2BkuX-2BS4j60J3n-2B7cdEhSWnflJt0eob0SbjnQMHLrtf8Q23Q-3D-3Dgljn_8c0yNZNgtaKxfsrsgDSo76ayPAygXeyDUCCatiUGg84fab9AF2zZtOmLrm5Tumj8LqkkqAU5XxW3tIdPLp8j1j86VckTEinFDFXVg6It28bbkt16xtgZ-2BHEIYPjA2Tnoa5QLOvWaEWZR-2BnVrVN6pkBgAEeLBLIDFZlYWFkHYl6M-2B57z2p2FH7XnToXRX-2B5UU2Kl1GeIUrzyhwa1hFi-2FJHFxp1VX9j88JQDKLBiVrYV5GlHLXe3xGsTLWAsYMQrGOMrC85HlOa8DoQNq29qGnVAqAwFkwfmKc6jENMxXuVkN-2BvGOR-2BPpYWFg1KTf6Nx7iPfDFNmtX4VPlE1MU1vqM1P4biK4-2BJAeBaBgCogeuPShlhKZ6xPboD3pW6xkq6G76Be4obhBG8CIcbQ5ZdVx8qSSUjKzQQgduJFQG0HwENSUNIV6nZBbOI2uTup2fARIXMvD0kQL6-2B2R51APpuXh6pe-2FpchKX-2FzukIjPYRRcwSNzWuUGFHjcU1y-2FUDkOtDfMbtU8NZNNfI1Mo3ol4oGK2ngO-2Bgf-2FT-2FEIqdz0thi8NoG3YmmpdsCUnhINNfUMTrm4vegAlQmu8mZkB8MbJjQlccHs5vbQMmyhJ-2FpuwHRk-2Bwc145tddo628lLW88XvVt5xQjDj8lyt8FiLAAJbKzRQ1MWko-2FPF-2BsjAP5-2FCdWqvV8zw38hM-2B-2FWNNQkHj0QmIK-2F21J3BF5zGB4qaT8ZWrwnI24L0U1QduIZo54jp82WB4xthj331VHHPYd8-2BmIJFH1hjqFn96zn4A3vw-2Fz5s0P-2BCmemEWnE0dipHNe0vaALwXnJ3EiKkN5DOs-2B0eZqwLC6bjqxNxcuCLqhsD6sFnGgB34-2FsnksOs3U4NwB-2B6VkoiXcCXh-2BEVnIZUQ1SDGQGIXgna4WQILZ5wzrVkC3jWK8IwpGOEsAXI5nsU-2Bf-2FKwhInUQusSRpsg3CI95omX6futKP0wte9rJCEF0v-2BdZF8FYk5ppvBSwF2pD-2Fc4wYMcWV6Dsk4ZHV-2FDr1euzzw4oyZ3PCqBOfujr10TQypSjx4HZSiZRtpk23qesBvaWs2sXMcUTTKg80lm4oixyfmSgFZAzxIXLZRM-2BEohHwPldYmamIA1jcw7KubB6Ym5cp5fVzPxYoNKJug1SAwZAEH3qkDlSixfaU5tYsYkGtrqtsXyGUDiBIVVfnop14YjzSEbSspcrYkgaU6K7eXovyLDVEozElLo2bken0LGoGVFstZxwe6GVwoe-2F4uA6I2YIYs8lZykKbcSiFkSptFRFHZ5t8SdKeAwgbsA9fESurV6ep12bgFMm0hvjEuwgXN7OZpmkkGsGx9-2BR1QessN4UjAsUvKtfTqFrRP-2FicBG5o1te5TvZBPGOZ37DJJHA0phnHCZcK52btwLIq-2FmY13pRbgcqAtDZxOEK4iXXLj4JKulRzNVL-2FX-2BQ1ZZtyzzOh4oWVhOxkyCBXuDmS3sx7ernIPGVQlUKFFfTfDCBw-2FHsFdljPb2U5GuDA-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1920,i,2802262157494003878,4436125992865121580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7I-2BegkB-2BkuX-2BS4j60J3n-2B7cdEhSWnflJt0eob0SbjnQMHLrtf8Q23Q-3D-3Dgljn_8c0yNZNgtaKxfsrsgDSo76ayPAygXeyDUCCatiUGg84fab9AF2zZtOmLrm5Tumj8LqkkqAU5XxW3tIdPLp8j1j86VckTEinFDFXVg6It28bbkt16xtgZ-2BHEIYPjA2Tnoa5QLOvWaEWZR-2BnVrVN6pkBgAEeLBLIDFZlYWFkHYl6M-2B57z2p2FH7XnToXRX-2B5UU2Kl1GeIUrzyhwa1hFi-2FJHFxp1VX9j88JQDKLBiVrYV5GlHLXe3xGsTLWAsYMQrGOMrC85HlOa8DoQNq29qGnVAqAwFkwfmKc6jENMxXuVkN-2BvGOR-2BPpYWFg1KTf6Nx7iPfDFNmtX4VPlE1MU1vqM1P4biK4-2BJAeBaBgCogeuPShlhKZ6xPboD3pW6xkq6G76Be4obhBG8CIcbQ5ZdVx8qSSUjKzQQgduJFQG0HwENSUNIV6nZBbOI2uTup2fARIXMvD0kQL6-2B2R51APpuXh6pe-2FpchKX-2FzukIjPYRRcwSNzWuUGFHjcU1y-2FUDkOtDfMbtU8NZNNfI1Mo3ol4oGK2ngO-2Bgf-2FT-2FEIqdz0thi8NoG3YmmpdsCUnhINNfUMTrm4vegAlQmu8mZkB8MbJjQlccHs5vbQMmyhJ-2FpuwHRk-2Bwc145tddo628lLW88XvVt5xQjDj8lyt8FiLAAJbKzRQ1MWko-2FPF-2BsjAP5-2FCdWqvV8zw38hM-2B-2FWNNQkHj0QmIK-2F21J3BF5zGB4qaT8ZWrwnI24L0U1QduIZo54jp82WB4xthj331VHHPYd8-2BmIJFH1hjqFn96zn4A3vw-2Fz5s0P-2BCmemEWnE0dipHNe0vaALwXnJ3EiKkN5DOs-2B0eZqwLC6bjqxNxcuCLqhsD6sFnGgB34-2FsnksOs3U4NwB-2B6VkoiXcCXh-2BEVnIZUQ1SDGQGIXgna4WQILZ5wzrVkC3jWK8IwpGOEsAXI5nsU-2Bf-2FKwhInUQusSRpsg3CI95omX6futKP0wte9rJCEF0v-2BdZF8FYk5ppvBSwF2pD-2Fc4wYMcWV6Dsk4ZHV-2FDr1euzzw4oyZ3PCqBOfujr10TQypSjx4HZSiZRtpk23qesBvaWs2sXMcUTTKg80lm4oixyfmSgFZAzxIXLZRM-2BEohHwPldYmamIA1jcw7KubB6Ym5cp5fVzPxYoNKJug1SAwZAEH3qkDlSixfaU5tYsYkGtrqtsXyGUDiBIVVfnop14YjzSEbSspcrYkgaU6K7eXovyLDVEozElLo2bken0LGoGVFstZxwe6GVwoe-2F4uA6I2YIYs8lZykKbcSiFkSptFRFHZ5t8SdKeAwgbsA9fESurV6ep12bgFMm0hvjEuwgXN7OZpmkkGsGx9-2BR1QessN4UjAsUvKtfTqFrRP-2FicBG5o1te5TvZBPGOZ37DJJHA0phnHCZcK52btwLIq-2FmY13pRbgcqAtDZxOEK4iXXLj4JKulRzNVL-2FX-2BQ1ZZtyzzOh4oWVhOxkyCBXuDmS3sx7ernIPGVQlUKFFfTfDCBw-2FHsFdljPb2U5GuDA-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Downloads/Invoice%206979.pdf0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d296je7bbdd650.cloudfront.net
99.86.8.175
truefalse
    high
    c45-prod.qbomono3prdusw2.iks2.a.intuit.com
    52.10.99.91
    truefalse
      unknown
      d3tatcadpk4130.cloudfront.net
      18.245.86.37
      truefalse
        unknown
        edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.18
        truefalse
          high
          www.google.com
          216.58.206.36
          truefalse
            high
            eventbus.a.intuit.com
            54.212.216.207
            truefalse
              unknown
              prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
              44.237.71.22
              truefalse
                unknown
                static.cns-icn-prod.a.intuit.com
                143.204.215.109
                truefalse
                  high
                  platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.com
                  54.188.68.255
                  truefalse
                    unknown
                    connect.intuit.com
                    unknown
                    unknownfalse
                      high
                      cdn.segment.com
                      unknown
                      unknownfalse
                        high
                        prd.sentry-io.a.intuit.com
                        unknown
                        unknownfalse
                          high
                          quickbooks.intuit.com
                          unknown
                          unknownfalse
                            high
                            c45.qbo.intuit.com
                            unknown
                            unknownfalse
                              unknown
                              links.notification.intuit.com
                              unknown
                              unknownfalse
                                high
                                eventbus.intuit.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://connect.intuit.com/t/scs-v1-2ab5cd5cd4e3402db0c5a761f4ae4bcf2852cd012d7943b6aeab2470b3f0cb2880e489ebbbcb4d028a58f9c0c065f767?cta=viewinvoicenow&locale=fr_CAfalse
                                    unknown
                                    file:///C:/Users/user/Downloads/downloaded.htmfalse
                                      high
                                      file:///C:/Users/user/Downloads/Invoice%206979.pdffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      143.204.215.15
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      216.58.212.142
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      44.237.71.22
                                      prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
                                      16509AMAZON-02USfalse
                                      104.102.39.52
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      216.58.206.36
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      74.125.206.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      143.204.215.109
                                      static.cns-icn-prod.a.intuit.comUnited States
                                      16509AMAZON-02USfalse
                                      54.203.158.98
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      143.204.215.105
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      54.212.216.207
                                      eventbus.a.intuit.comUnited States
                                      16509AMAZON-02USfalse
                                      142.250.184.200
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.74.195
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      18.245.86.49
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      172.217.16.200
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.68
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      142.250.185.132
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.232
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      52.10.179.17
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      142.250.185.136
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      35.81.211.39
                                      unknownUnited States
                                      237MERIT-AS-14USfalse
                                      52.10.125.144
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      52.10.99.91
                                      c45-prod.qbomono3prdusw2.iks2.a.intuit.comUnited States
                                      16509AMAZON-02USfalse
                                      54.188.68.255
                                      platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.comUnited States
                                      16509AMAZON-02USfalse
                                      99.86.8.175
                                      d296je7bbdd650.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      18.245.86.37
                                      d3tatcadpk4130.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      IP
                                      192.168.2.16
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1592454
                                      Start date and time:2025-01-16 07:06:58 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7I-2BegkB-2BkuX-2BS4j60J3n-2B7cdEhSWnflJt0eob0SbjnQMHLrtf8Q23Q-3D-3Dgljn_8c0yNZNgtaKxfsrsgDSo76ayPAygXeyDUCCatiUGg84fab9AF2zZtOmLrm5Tumj8LqkkqAU5XxW3tIdPLp8j1j86VckTEinFDFXVg6It28bbkt16xtgZ-2BHEIYPjA2Tnoa5QLOvWaEWZR-2BnVrVN6pkBgAEeLBLIDFZlYWFkHYl6M-2B57z2p2FH7XnToXRX-2B5UU2Kl1GeIUrzyhwa1hFi-2FJHFxp1VX9j88JQDKLBiVrYV5GlHLXe3xGsTLWAsYMQrGOMrC85HlOa8DoQNq29qGnVAqAwFkwfmKc6jENMxXuVkN-2BvGOR-2BPpYWFg1KTf6Nx7iPfDFNmtX4VPlE1MU1vqM1P4biK4-2BJAeBaBgCogeuPShlhKZ6xPboD3pW6xkq6G76Be4obhBG8CIcbQ5ZdVx8qSSUjKzQQgduJFQG0HwENSUNIV6nZBbOI2uTup2fARIXMvD0kQL6-2B2R51APpuXh6pe-2FpchKX-2FzukIjPYRRcwSNzWuUGFHjcU1y-2FUDkOtDfMbtU8NZNNfI1Mo3ol4oGK2ngO-2Bgf-2FT-2FEIqdz0thi8NoG3YmmpdsCUnhINNfUMTrm4vegAlQmu8mZkB8MbJjQlccHs5vbQMmyhJ-2FpuwHRk-2Bwc145tddo628lLW88XvVt5xQjDj8lyt8FiLAAJbKzRQ1MWko-2FPF-2BsjAP5-2FCdWqvV8zw38hM-2B-2FWNNQkHj0QmIK-2F21J3BF5zGB4qaT8ZWrwnI24L0U1QduIZo54jp82WB4xthj331VHHPYd8-2BmIJFH1hjqFn96zn4A3vw-2Fz5s0P-2BCmemEWnE0dipHNe0vaALwXnJ3EiKkN5DOs-2B0eZqwLC6bjqxNxcuCLqhsD6sFnGgB34-2FsnksOs3U4NwB-2B6VkoiXcCXh-2BEVnIZUQ1SDGQGIXgna4WQILZ5wzrVkC3jWK8IwpGOEsAXI5nsU-2Bf-2FKwhInUQusSRpsg3CI95omX6futKP0wte9rJCEF0v-2BdZF8FYk5ppvBSwF2pD-2Fc4wYMcWV6Dsk4ZHV-2FDr1euzzw4oyZ3PCqBOfujr10TQypSjx4HZSiZRtpk23qesBvaWs2sXMcUTTKg80lm4oixyfmSgFZAzxIXLZRM-2BEohHwPldYmamIA1jcw7KubB6Ym5cp5fVzPxYoNKJug1SAwZAEH3qkDlSixfaU5tYsYkGtrqtsXyGUDiBIVVfnop14YjzSEbSspcrYkgaU6K7eXovyLDVEozElLo2bken0LGoGVFstZxwe6GVwoe-2F4uA6I2YIYs8lZykKbcSiFkSptFRFHZ5t8SdKeAwgbsA9fESurV6ep12bgFMm0hvjEuwgXN7OZpmkkGsGx9-2BR1QessN4UjAsUvKtfTqFrRP-2FicBG5o1te5TvZBPGOZ37DJJHA0phnHCZcK52btwLIq-2FmY13pRbgcqAtDZxOEK4iXXLj4JKulRzNVL-2FX-2BQ1ZZtyzzOh4oWVhOxkyCBXuDmS3sx7ernIPGVQlUKFFfTfDCBw-2FHsFdljPb2U5GuDA-3D-3D
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:12
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean1.win@29/46@46/221
                                      • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 217.20.57.18, 84.201.210.39, 142.250.74.195, 216.58.212.142, 74.125.206.84, 142.250.185.78, 142.250.184.238
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • VT rate limit hit for: http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4SZmfHvFudSR-2BqsRSymbo-2Fbvx34wePPJQQV5K-2BUELuCdFM5-2FD41PB8d-2BtumdYP9i68-2BFxPMyHuXVtJ4JTb02liwXCDgJp5yaJVNJ9Cxnb83xox0u2Elb0Bglw1s5DzAyyLdbsS9A6dtc7I-2BegkB-2BkuX-2BS4j60J3n-2B7cdEhSWnflJt0eob0SbjnQMHLrtf8Q23Q-3D-3Dgljn_8c0yNZNgtaKxfsrsgDSo76ayPAygXeyDUCCatiUGg84fab9AF2zZtOmLrm5Tumj8LqkkqAU5XxW3tIdPLp8j1j86VckTEinFDFXVg6It28bbkt16xtgZ-2BHEIYPjA2Tnoa5QLOvWaEWZR-2BnVrVN6pkBgAEeLBLIDFZlYWFkHYl6M-2B57z2p2FH7XnToXRX-2B5UU2Kl1GeIUrzyhwa1hFi-2FJHFxp1VX9j88JQDKLBiVrYV5GlHLXe3xGsTLWAsYMQrGOMrC85HlOa8DoQNq29qGnVAqAwFkwfmKc6jENMxXuVkN-2BvGOR-2BPpYWFg1KTf6Nx7iPfDFNmtX4VPlE1MU1vqM1P4biK4-2BJAeBaBgCogeuPShlhKZ6xPboD3pW6xkq6G76Be4obhBG8CIcbQ5ZdVx8qSSUjKzQQgduJFQG0HwENSUNIV6nZBbOI2uTup2fARIXMvD0kQL6-2B2R51APpuXh6pe-2FpchKX-2FzukIjPYRRcwSNzWuUGFHjcU1y-2FUDkOtDfMbtU8NZNNfI1Mo3ol4oGK2ngO-2Bgf-2FT-2FEIqdz0thi8NoG3YmmpdsCUnhINNfUMTrm4vegAlQmu8mZkB8MbJjQlccH
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 05:07:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.984571106913805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0249FF0BB88A00D9B018E6CF7D9C0CAF
                                      SHA1:E8305C05E03814EBC75FCF08DA4FE836975E048B
                                      SHA-256:F670F9F641BD9BBEC03B5A59F044DE2A285600890AE3C08BC834CFDDD4302EE1
                                      SHA-512:6D722ED0B000831887C0AF7DE9053AAB15ED7F9D49BD4672CD5A34737DD6D8C9D91481FD0770F49E953BCB7B471D182E4634CDB497F8DFF030F2B3FD2361B37D
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............X.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 05:07:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):4.0023868474806985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A73A7AEDBE0FF095A181CEFF69C20AF
                                      SHA1:30FE84144C698D89A30740D1CAC9940A8797132C
                                      SHA-256:BE1065367849C6E89536402EB686F059CFE1D14F2863A7177A0F8744CA515FF3
                                      SHA-512:6761F462B043FF2C7E7CA83049FDA7A9B3FF1CFEEEC2992AD7FBCCB715A7B23C30D6DC0DA286EE72F40AAC9103336A7AA8180D29C34E4A7D0B502B6C56615CBD
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............X.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.009283037372125
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7FAA62DB7D9DA2849C591E04FED22BCE
                                      SHA1:F3ABD6A103F680D17C9AE873C9078CFB43DB4162
                                      SHA-256:C3046DDF88326F9F9756A78098422CE6B3A227532B1F83E694EFFACF15AAA3C6
                                      SHA-512:6BA928AC30D0C3EA0A2A6AD7025339F9285E51DF5642BDDF0B7EC9AD155C55719D5E02A2559794654E3EAFF5B9D541F2A973110671EDEF9784C630C8A956264A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............X.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 05:07:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9988098064364
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FC0E9C75406A526DE13B54667970993
                                      SHA1:43380C7B3CDF2E9B5F1BC83F60880AE8DB3B0288
                                      SHA-256:F989F982ACF83D475416D2A642CB08EABDEBE7B9AE98B4ABAC3443352174B4C5
                                      SHA-512:9CB1A954D295816A6DD38D3310B98FE6E423CD20675BF5EFC4B32CF3B6075CC7AB0D557FD9DCA011614906D81B69C5F510B092114FB449266FEADED6C9001B96
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....:v...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............X.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 05:07:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9882119966400444
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D849B59850661BB40427A59753FDC45
                                      SHA1:556F8D9F153A2EB87F6C2B17067695AC15FD6621
                                      SHA-256:85400E16A551FE126F84E55F51A8A1519C973145CD361E37F9957F6C4D6756FC
                                      SHA-512:54DBCBF692F0A6E5B8D6433A68FB82969366A247F2AFD65B5D7FAD1F908B3064B44AED493E243B3E4125111FC8B503F667D7EE7EB92AD4B2533DA80F0DD94CCC
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............X.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 05:07:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.995313111344492
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F911DF73A096DEA57C2029A1003DC2DA
                                      SHA1:C35576BCFD94DC7AED6461CE9A64D121D086B140
                                      SHA-256:D01D1C0C883E2D88B68F00466985BE6CBAAD41FECE4582E03D89CAD010ACF54B
                                      SHA-512:E8A5E56F0B66831E0C944642ADEF453CC6722E0BAC0AB4494656CF74767472B08720DD5EB2540047C5EE5695B3C92CEBAD06E6E95266D5DA2358CFD7E6FBECBC
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....`...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.0...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............X.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.7, 1 pages
                                      Category:dropped
                                      Size (bytes):37413
                                      Entropy (8bit):7.948308291716383
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:41B356169CBE3E8C7794358C6DE3AE91
                                      SHA1:BDFD9819652A20E59A75EE6137E1F97CD46B737E
                                      SHA-256:EB7E8A7A560FA27B9E8D9857E176E5A602356CEEA91A82183C223003324F77C6
                                      SHA-512:9D69FB5CA5DCDF9FCDFA29661B91593C50F752A7BD55528910B8FEE017EC50DF0C2610FD6E1F14A7A3646C8C10253C256B8A44456A8C763132FF28A56D262CDA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:%PDF-1.7..4 0 obj..<</Type /Page/Parent 3 0 R/Contents 5 0 R/MediaBox [0 0 612 792]/Resources<</Font<</FAAAAH 7 0 R/FAAAAJ 9 0 R>>/XObject<</X1 11 0 R>>>>/Group <</Type/Group/S/Transparency/CS/DeviceRGB>>>>..endobj..5 0 obj..<</Length 12 0 R/Filter /FlateDecode>>stream..x....r.6.W.;.....>....v....fe....O}.7..._..H..DJ....L....n.....a.wL..2.....8.AD#%h.....b.....=.....}R.h.1.Z....!.......~..4..b@...d.'|R.`n.0...=.=.D.'t.b...{.?..F....2.p-...!.H....{(~.~|6..y>...R.k..1.!T _..._...]G...`jgH.qu..T....5".r..2|x..z...d`...*I;jX.tg2d`L.D....>....A.'...R.E.(e.G..lr..}Rj`,.q.....X.h.:y ..h...kDp...L"..+....f.X....p.....K`U.t...h:.]...|.&.q.0k.u..FU"...U...s..6.\....-.S..EW.Ev<..2.6.y9T4.]..}...N.A.=.^.s.{z..s.Z.Z....4...>&2...H.......6e8..p...e.........M..3.s.%..W:....[.Z....h.=..ZF2...a2@.@-.L8..6.]}.6. J....!i6....%.J.T..J.DZ.........2.[..P%.....$N......z..8h...Y...........k.0a.vA....-myB.X..f..N...%U....p...g.x_..c'..,1T.bla...^O.BC.E............v..w...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.7, 1 pages
                                      Category:dropped
                                      Size (bytes):0
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:41B356169CBE3E8C7794358C6DE3AE91
                                      SHA1:BDFD9819652A20E59A75EE6137E1F97CD46B737E
                                      SHA-256:EB7E8A7A560FA27B9E8D9857E176E5A602356CEEA91A82183C223003324F77C6
                                      SHA-512:9D69FB5CA5DCDF9FCDFA29661B91593C50F752A7BD55528910B8FEE017EC50DF0C2610FD6E1F14A7A3646C8C10253C256B8A44456A8C763132FF28A56D262CDA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:%PDF-1.7..4 0 obj..<</Type /Page/Parent 3 0 R/Contents 5 0 R/MediaBox [0 0 612 792]/Resources<</Font<</FAAAAH 7 0 R/FAAAAJ 9 0 R>>/XObject<</X1 11 0 R>>>>/Group <</Type/Group/S/Transparency/CS/DeviceRGB>>>>..endobj..5 0 obj..<</Length 12 0 R/Filter /FlateDecode>>stream..x....r.6.W.;.....>....v....fe....O}.7..._..H..DJ....L....n.....a.wL..2.....8.AD#%h.....b.....=.....}R.h.1.Z....!.......~..4..b@...d.'|R.`n.0...=.=.D.'t.b...{.?..F....2.p-...!.H....{(~.~|6..y>...R.k..1.!T _..._...]G...`jgH.qu..T....5".r..2|x..z...d`...*I;jX.tg2d`L.D....>....A.'...R.E.(e.G..lr..}Rj`,.q.....X.h.:y ..h...kDp...L"..+....f.X....p.....K`U.t...h:.]...|.&.q.0k.u..FU"...U...s..6.\....-.S..EW.Ev<..2.6.y9T4.]..}...N.A.=.^.s.{z..s.Z.Z....4...>&2...H.......6e8..p...e.........M..3.s.%..W:....[.Z....h.=..ZF2...a2@.@-.L8..6.]}.6. J....!i6....%.J.T..J.DZ.........2.[..P%.....$N......z..8h...Y...........k.0a.vA....-myB.X..f..N...%U....p...g.x_..c'..,1T.bla...^O.BC.E............v..w...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PDF document, version 1.7, 1 pages
                                      Category:dropped
                                      Size (bytes):0
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:41B356169CBE3E8C7794358C6DE3AE91
                                      SHA1:BDFD9819652A20E59A75EE6137E1F97CD46B737E
                                      SHA-256:EB7E8A7A560FA27B9E8D9857E176E5A602356CEEA91A82183C223003324F77C6
                                      SHA-512:9D69FB5CA5DCDF9FCDFA29661B91593C50F752A7BD55528910B8FEE017EC50DF0C2610FD6E1F14A7A3646C8C10253C256B8A44456A8C763132FF28A56D262CDA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:%PDF-1.7..4 0 obj..<</Type /Page/Parent 3 0 R/Contents 5 0 R/MediaBox [0 0 612 792]/Resources<</Font<</FAAAAH 7 0 R/FAAAAJ 9 0 R>>/XObject<</X1 11 0 R>>>>/Group <</Type/Group/S/Transparency/CS/DeviceRGB>>>>..endobj..5 0 obj..<</Length 12 0 R/Filter /FlateDecode>>stream..x....r.6.W.;.....>....v....fe....O}.7..._..H..DJ....L....n.....a.wL..2.....8.AD#%h.....b.....=.....}R.h.1.Z....!.......~..4..b@...d.'|R.`n.0...=.=.D.'t.b...{.?..F....2.p-...!.H....{(~.~|6..y>...R.k..1.!T _..._...]G...`jgH.qu..T....5".r..2|x..z...d`...*I;jX.tg2d`L.D....>....A.'...R.E.(e.G..lr..}Rj`,.q.....X.h.:y ..h...kDp...L"..+....f.X....p.....K`U.t...h:.]...|.&.q.0k.u..FU"...U...s..6.\....-.S..EW.Ev<..2.6.y9T4.]..}...N.A.=.^.s.{z..s.Z.Z....4...>&2...H.......6e8..p...e.........M..3.s.%..W:....[.Z....h.=..ZF2...a2@.@-.L8..6.]}.6. J....!i6....%.J.T..J.DZ.........2.[..P%.....$N......z..8h...Y...........k.0a.vA....-myB.X..f..N...%U....p...g.x_..c'..,1T.bla...^O.BC.E............v..w...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60633)
                                      Category:dropped
                                      Size (bytes):0
                                      Entropy (8bit):0.0
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F027DAF9F649F24D05D17B789D9E068A
                                      SHA1:CA5A8D97DC04083B2D6C1347D02F95E75141B8D4
                                      SHA-256:C70C96C967E8EB63A7E2B8D976F0FB05386C6D3C3982D3B87DFCD7947247C830
                                      SHA-512:013A6B39B36C817527505396ADF79135E03997DB56C3DB24048064687E6696F74083267A248F5A73DAC057ED18611490D0FB82A5A7F6E5BBF2F63B6A6C7B6F0A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60633)
                                      Category:dropped
                                      Size (bytes):136520
                                      Entropy (8bit):5.838723243902334
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F027DAF9F649F24D05D17B789D9E068A
                                      SHA1:CA5A8D97DC04083B2D6C1347D02F95E75141B8D4
                                      SHA-256:C70C96C967E8EB63A7E2B8D976F0FB05386C6D3C3982D3B87DFCD7947247C830
                                      SHA-512:013A6B39B36C817527505396ADF79135E03997DB56C3DB24048064687E6696F74083267A248F5A73DAC057ED18611490D0FB82A5A7F6E5BBF2F63B6A6C7B6F0A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (12005)
                                      Category:dropped
                                      Size (bytes):15289
                                      Entropy (8bit):5.253168215108208
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA16D7D655E316C1234BAFE5ACE85B01
                                      SHA1:9C19D2C153964FCAF5442FB38385A812AE3C3168
                                      SHA-256:38BADF3A90CCCC0A8C0E96DAC18DC849874C8B7EF1740C69FA37233497BF96F2
                                      SHA-512:A82F323802555EC8ABB1CF4BB7DC17807FBEE3C6D89E4E5A08C1A8C52BA0A4CA11191951B5497188CC9DAEE928A0D435C73C108B807DF44218B128F107B0821D
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (815)
                                      Category:downloaded
                                      Size (bytes):3501
                                      Entropy (8bit):5.383873370647921
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/static/service_worker/51f0/sw_iframe.html?origin=file%3A%2F%2F
                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (26339)
                                      Category:downloaded
                                      Size (bytes):26389
                                      Entropy (8bit):5.539655946884812
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7B5363995EF8FFE2DA99CBCB76ECD0C
                                      SHA1:FF92246D104A99AFE8E69C64CEBF459A43E5850E
                                      SHA-256:3EA899E51119E5EA212827ECF70C0584EE5D6C8A09A0DE0B42A9C574F75321F3
                                      SHA-512:C5C147454A53C6595EEEBBDBDEE6ECA6016D66801B4B9A223C5303DFA7074A6E74421D7909947B6719410830A206CD8086657408D105E0216E806DC95E873631
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9761-209fef51d57239fc.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9761,4772],{8707:function(e,i,t){var n=t(19848),s=t.n(n),o=t(67294),a=t(44012),c=t(2664),l=t(48094),r=t(39317),d=t(80912),m=t(93912),x=t(385),y=t(36327),p=t(60719),f=t(15043),h=t(47020),u=t(85545),_=t(89591),g=t(84293),b=t(45681),j=t(85893);const w=e=>(0,j.jsxs)("div",{className:s().dynamic([["791317644",[g.colors.white,g.fontSize.sm]]])+" w",children:[(0,j.jsx)(s(),{id:"791317644",dynamic:[g.colors.white,g.fontSize.sm],children:[".w.__jsx-style-dynamic-selector{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:100%;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}",`.w-i.__jsx-style-dynamic-selector{width:320px;height:auto;background-color:${g.colors.white};padding:30
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):2785
                                      Entropy (8bit):7.881347552761523
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
                                      SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
                                      SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
                                      SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (31431)
                                      Category:dropped
                                      Size (bytes):767609
                                      Entropy (8bit):5.192438960128961
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:31FEBB80E18D2855833ECAC934EEF01F
                                      SHA1:35C5C9FDCC171FCE018110C5A219BF7291ECB3DB
                                      SHA-256:15E6C18869AF4A890D4B89CDAB91A1B17A501B9704F1982D3FE5D701EE2E45E1
                                      SHA-512:9C969B0A5668ED93E3D0AA00747F2BF88CDBE73FCC50A460C518194AE1D0440C9CBC69191C4AA170FE6B2B1FE8CF4FE3E920BB6E33E4EFCD5AC4C0A1A48E94BF
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html><html lang="en" data-locale="en_US"><head domainPrefix="https://static.quickbooks.com"><script type="text/javascript" src="https://lib.intuitcdn.net/libs/onetrust/1.0.1/scripttemplates/otSDKStub.js" data-domain-script="74130b76-29e2-4d72-ab52-09f9ed5818fb" charset="UTF-8" defer=""></script><script type="text/javascript" src="https://uxfabric.intuitcdn.net/gdpr-util/2.9.0/gdprUtilBundle.js" defer=""></script><script type="text/javascript" src="https://lib.intuitcdn.net/libs/onetrust/consent-wrapper/1.0.1/cookies-consent-wrapper.min.js" defer=""></script><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/qbmds-components/styles/sbseg/fonts.css" as="style"/><link rel="preconnect" href="https://static.quickbooks.com"/><link rel="preload" href="https://quickbooks.intuit.com/oidam/intuit/sbseg/en_us/quickbooks-online/web/image/photo/payments-product-explainer-brand-video23-still-en-us-desktop-620x620-2x.jpg" as="image" media="(min-w
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1258)
                                      Category:downloaded
                                      Size (bytes):1308
                                      Entropy (8bit):5.459923360507734
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:046BBB0DA4F92BB9044570A4ED0A3291
                                      SHA1:6FC8AD154C32FF0F7EDC663522C76F9EE56D5A31
                                      SHA-256:279AE20BFB9ED0C938415E4EC7C95AA1EF1C6FD371CECB85F1139ABD50DFCDDF
                                      SHA-512:C2EDDC176BA0BA33EE743D6A393BB63ABF8CBEC7F699136C732FE2A87BB0EE85BB1E0EC94C9F0456E239F724E82A4A7E4168858B2A7A9B9E1C1061012E67DF24
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3992],{43992:function(s,e,r){r.r(e);var t=r(19848),o=r.n(t),i=r(67294),n=r(84293),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (24167)
                                      Category:downloaded
                                      Size (bytes):24217
                                      Entropy (8bit):5.416189447714155
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:67D04196FC644499B7C40E30D82E6BDC
                                      SHA1:F8435E49C540A268538E45CEF1BEDD23AAF3B0F9
                                      SHA-256:44E07BFB34EC23F4E7321B95676B567E16CA88E6A498779FCA2DD255CF96A63D
                                      SHA-512:6DB4CD21204311B4C36CD2B8BD6B375D26D5155BCC35A310E7DC92AA3374872C10825EA2BE5037F353F3F9B021A0D4C001321DE4DD8C2EF292E6CC16D3FC70A9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9595-18793b6ebbf7736e.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9595],{4722:function(s,e,i){i.d(e,{Z:function(){return b}});var a=i(59499),l=i(19848),t=i.n(l),r=i(67294),o=i(44012),n=i(54490),c=i(55244),u=i(85893);var x=s=>{let{color:e="#6B6C72",width:i=24,height:a=24,className:l=""}=s;return(0,u.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:i,height:a,className:l,viewBox:"0 0 24 24",fill:"none",children:[(0,u.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.4
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (14978)
                                      Category:downloaded
                                      Size (bytes):15028
                                      Entropy (8bit):5.422507145611268
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:91F6C2929DFC056EF58A5B8A7CF1E6C6
                                      SHA1:C2FBAE1BF397E735224F80B8713299591CB98979
                                      SHA-256:0CF0BAB6640ECCAD132701B7C2E4BD297615D795A3F59D04B23E5D433BA9836F
                                      SHA-512:E0120B923E4127E93CDAED74A6046E0A112723C996E7741BAD5F508C8560C97AF4BF4660F6821D2976251A64F25477D3F2971BC33CAA7B1D18E2A05C22DF827E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9843-3d99eb22713781ad.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9843],{26659:function(e,t,n){var i=n(19848),s=n.n(i),a=n(67294),o=n(44012),r=n(92409),l=n(385),c=n(36327),d=n(99390),m=n(84293),x=n(85893);t.Z=e=>{let{hide:t,onContinue:n,headerIntl:i,cancelIntl:p={id:"CANCEL",defaultMessage:"cancel"},continueIntl:y,children:b,hideOnContinueFinish:f=!0,continueDisabled:h,bodyContainerWidth:g,removeDefaultBackground:u,withHr:k=!0,customDesignKey:w="freeTextModal",withHeader:j=!0,withCancelBtn:_=!0,marginTop:z="72px",width:S}=e;const{0:$,1:v}=(0,a.useState)(!1),N="freeTextModal"===w,C=async()=>{$||t()},M=j?(0,x.jsx)(o.Z,{id:null===i||void 0===i?void 0:i.id,defaultMessage:null===i||void 0===i?void 0:i.defaultMessage,values:null===i||void 0===i?void 0:i.values}):void 0;return(0,x.jsxs)(a.Fragment,{children:[(0,x.jsx)(r.Z,{hide:()=>C(),header:M,removeDefaultBackground:u,customDesignKey:w,children:(0,x.jsxs)("div",{className:s().dynamic([["4197129058",[g||"496px",m.breakpoints.sm,N&&`@medi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (26245)
                                      Category:downloaded
                                      Size (bytes):334221
                                      Entropy (8bit):5.5703897447827755
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D169AFA079F5E5D37D6EE86A57AC913E
                                      SHA1:72FA7E5D36B335707E7B30122ED5568B5CE92A4F
                                      SHA-256:095C767D0E803F9B5A143985D4B5B5F1316F5FF904F4B8FAC9D0D7E52BA2C110
                                      SHA-512:844F2CA72BB991D4B22848039D2AE1AD77BAD638AB567851BCC1F9421855D5F756A23CD689901C08729580DDDE68C73639F8F05C3F1524869D004D90FA69D19C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (30545)
                                      Category:downloaded
                                      Size (bytes):30595
                                      Entropy (8bit):5.4814880604495935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E353EACF47CE9182E1C97A862BDDE1F2
                                      SHA1:012E461FEC83E1FC2720E1BA6071C16A0671009E
                                      SHA-256:7FFD1F52ED7076A6BF4D37144FA55EB790FB0A422D52B72559668AB0B9D87B3B
                                      SHA-512:D81248E47D85AA634C1A4F8BA2569E94190EE40B4666E5224B42B5A9FC9D52C9817FB01C3F283BE57AABC2898B6BA95B4F0BB8BBD5312CE962624614E04715D4
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{21492:function(e,t,n){"use strict";var r=n(21876).Buffer,i=n(930),o=n(3323);const s=["strategy","src","children","dangerouslySetInnerHTML"],a=["strategy"],l=["crossOrigin","nonce"],c=["strategy","children","dangerouslySetInnerHTML","src"];function u(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function f(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?u(Object(n),!0).forEach((function(t){i(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):u(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):140969
                                      Entropy (8bit):5.265605506826028
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5B53FF80B39AA6AD812A682A1B9EEF36
                                      SHA1:F8883B030D01AFA3B82682F014D6CEAC2F0974E7
                                      SHA-256:ABD4673B5DC1011BB67ECCD1D1D44DB28411E881D985F2116EA005E27C980A0D
                                      SHA-512:422AC572D8C041AC8B4AF4B98F7D90D86A952D95F302994C261904248F1EBE64EFD10B874DF2CF040BC34A9B3C2FBAA9E5820E454980057AA3BFE531C1F10979
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r=t(67294),l=t(63840);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1490)
                                      Category:dropped
                                      Size (bytes):1559
                                      Entropy (8bit):5.120755987626891
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                      SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                      SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                      SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (9198)
                                      Category:downloaded
                                      Size (bytes):9270
                                      Entropy (8bit):5.141086013932976
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                      SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                      SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                      SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (20968)
                                      Category:downloaded
                                      Size (bytes):21018
                                      Entropy (8bit):4.37416071150378
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2677000C5676A87C5E2C178C4F5D0A2B
                                      SHA1:0F9C9AA6454EE08C638B07EF2070D98C8169DDC2
                                      SHA-256:A2F6E3738B1470840358957B0942EC6D8ACA7935D0FBC8879DD1DC2F1E9176F6
                                      SHA-512:0B20A3A51A9C58E09749EAAF8DDF7A9915333EA88CAE209A8A9EEAD2303CDB354CD6E8B000755CFC0E67418BDF87C71C26113BEF705BA1065FCF7F096E0E3658
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7071],{17071:function(C,s,e){e.r(s);var L=e(19848),a=e.n(L),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ACCOUNT_NUMBER",defaultMessage:"Account number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ACCOUNT_NUMBER_INFO_TEXT",defaultMessage:"Your Account number is the second set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"109px",height:"61px",viewBox:"0 0 109 61",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-54",className:"jsx-1363339181",children:[(0,t.jsxs)("g",{id:"Group-8",className:"jsx-1363339181",children:[(0,t.jsx)("g",{id:"Group-9",transform:"tran
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):2236
                                      Entropy (8bit):5.0339873513786255
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:858DA6FFE8BFE3692F8266EEF2DB3F8F
                                      SHA1:BFB0EC8032A057F5246BC22A727E5E9297C00EE6
                                      SHA-256:8713B90B7DFCEC30F8ED57B9E3F5383F3CEE28E15ACC82EE63312110DA9377AB
                                      SHA-512:B83AC81E8B01D0F42BF4BBC13824AAB20F1CDA5AFA784967C011A07C7A3508657DBFE4FEFA45060FE3400F9C18816FC35AF0CD4215C1530C3F0AB990A10ECF05
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings
                                      Preview:{"integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"unbundled"},"Repeater":{"vers
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (26245)
                                      Category:dropped
                                      Size (bytes):334214
                                      Entropy (8bit):5.570355686140959
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BE929006318C2779911ECD0F75E7B36E
                                      SHA1:7920A1A4B56F0589C4D791969FF1C3F6180BB07D
                                      SHA-256:AA4BDEAF8224AC22D3F36D0D7575ED0B1DD1BFC2D195DD563AE08E44129C0919
                                      SHA-512:D70B2BE9D93403A57F252335C413082AD61EBB927983836A6CAF6B35BA778EEAE81043FD722DDEDB9CEE2930FAD326B84C3776C31B71B853FADBD67C00E71A20
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1239)
                                      Category:downloaded
                                      Size (bytes):21482
                                      Entropy (8bit):5.49789682175848
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C648DA5F5A06C013B609C62B6F46389
                                      SHA1:E72B2B767DC42D935A8783E205DD2A351140DDB0
                                      SHA-256:1BA022FDD2D82A7E38EC4C65CC5CE4C585B1A05B1AF9B1CA5C7C277D890F7C5D
                                      SHA-512:187E4E98FF3DF120BEAF0C34E5EA3CC7AE4377947C54D1998A742B3527BB8DE64F8AA69C7740F3B368AB063CD4862B009E76BA058EF0B8013B022D3A71399D72
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/static/service_worker/51f0/sw.js?origin=https%3A%2F%2Fconnect.intuit.com
                                      Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,x;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){x=null;break a}x=A}var ea=x&&x[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();!G("Safari")||I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (16854)
                                      Category:dropped
                                      Size (bytes):16904
                                      Entropy (8bit):5.312777457426707
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F5D19D734CE809B6DF37FF22C3741CF3
                                      SHA1:FBE7184374524198927459567BCAC0D597322252
                                      SHA-256:9D648C492ACC99B4FA771E595623822C36BE53578D16454C091685427480B248
                                      SHA-512:AA84971821118A692663290625D6CA6700D5C4C0190CF6AF8754A574FBDEF8C4DF88503D5600204474D8852A0B7E137CF70EFFB1151C6FE69A4F2BDE8E326519
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8677],{88677:function(e,t,n){"use strict";n.d(t,{lj:function(){return Q},Pz:function(){return X}});var a=n(59499),i=(n(56859),n(67294)),o=n(93235);const r=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (905)
                                      Category:dropped
                                      Size (bytes):955
                                      Entropy (8bit):5.449084306678733
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7773D102ADEBD9D9F42297397AB659F3
                                      SHA1:7DB6DC832F22D8A39061AA71CBBC29AD6ED48225
                                      SHA-256:EBFB14E668F9EEEA1ADB675CAE31859173433F15E8A746009678D017103E7FAF
                                      SHA-512:FF11C680A1F54D1DBEC3E1A6C865CCB6972AEB39725B808D63E2C9BD0EA0EBB63B1B4D5BC95A637F566EA7C741E292EF05B9F0039651C77C0B6DC557280E45DE
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8424],{38424:function(e,l,c){c.r(l);c(67294);var i=c(84293),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=8424.1b4d57b7458af4e1.js.map
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (22114)
                                      Category:downloaded
                                      Size (bytes):22164
                                      Entropy (8bit):5.5066001384408665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:199A79CBE1ED7AE392A550044BA7BBE6
                                      SHA1:FD1A3009757584DC56E3558FAA0BAC465D9BEB71
                                      SHA-256:89712B04D8DB2FC684BB54BAB48F4A11742DEBDFF9853BE2C29812FBD87A9C00
                                      SHA-512:338585D9B754C034ADE909EA6FEE21451265B41CA79F08B813780CC51A610D0ADF344A806132FF11B460BEE6550681EF00EE7628BBCCBF9AD9FC7A3B91D2C9EB
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-a7e9b6f5bfdb1471.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4013],{92409:function(e,t,n){var o=n(19848),s=n.n(o),r=(n(67294),n(85724)),i=n(17119),a=n(84293),l=n(85893);t.Z=e=>{let{hide:t,children:n,header:o,redesign:c,removeDefaultBackground:d,customDesignKey:x}=e;return(0,l.jsxs)(r.Z,{removeDefaultBackground:d,children:[(0,l.jsxs)("div",{"data-testid":"test-rounded-modal",className:s().dynamic([["211410901",[a.colors.white,a.colors.whiteGray,a.breakpoints.sm,a.breakpoints.sm,a.breakpoints.sm,a.fontSize.ml,a.breakpoints.sm,a.fontSize.ms]]])+" "+`rounded-modal-container rounded-modal-container ${"freeTextModal"===x?"freetext-rounded-modal-container":""} ${"postInvoiceModal"===x?"postinvoice-rounded-modal-container":""} ${c?"redesign":""}`,children:[(0,l.jsxs)("span",{className:s().dynamic([["211410901",[a.colors.white,a.colors.whiteGray,a.breakpoints.sm,a.breakpoints.sm,a.breakpoints.sm,a.fontSize.ml,a.breakpoints.sm,a.fontSize.ms]]])+" rounded-modal-header",children:[o&&(0,l.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (55155)
                                      Category:dropped
                                      Size (bytes):55205
                                      Entropy (8bit):5.57426655620274
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:378586EA55CD709AB038EFC04825B29B
                                      SHA1:844B6947D665FAF10AE9C704C9462CFFCBCC191C
                                      SHA-256:F6038F68F6AD274801B6A102C960167936F3F9A64A7D47F4932E56BC3FC0E7BC
                                      SHA-512:CB6D62A6A9F56C90486C70451CB7B91ACC0C4C92ADE89B2F6B513A7A202A0988722F7051CE66FE3F772772C162A425EE45E61DAE463FCF9244DED03FDF798412
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2833],{34318:function(e,t,s){var a=s(59499),o=s(19848),n=s.n(o),i=s(67294),r=s(86896),c=s(44012),l=s(85545),d=s(46612),m=s(84293),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,a)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,a.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:a="\xa0"}=e,{privacyUrl:o,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):90648
                                      Entropy (8bit):5.334037226425336
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:82488C35841ABB0CDA270B38D26C70F4
                                      SHA1:5730F5A121D4DA7279A6BE71D1C96E3D3BC0DF64
                                      SHA-256:CAB6D524E7BE78DD3F528F3152B5AE30A172A5BD861817EC206377AF02108FAC
                                      SHA-512:89B37047A9B1F67F8E8581963A25CF2CD26B4C283FB0CC79079EB13208B0188C12A306104847609302111C88F50B39F63F96B7AD45C11FF866AC9DD5C090B910
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{26085:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});const n=r(97686),o=r(56962);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},84318:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}});r(56962);const n=function(e){return e};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},39
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (15508)
                                      Category:dropped
                                      Size (bytes):15559
                                      Entropy (8bit):5.49078439052696
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B00500D3F5B8C521FE90562B43FE52EB
                                      SHA1:279B7A7EBF3397D94354CD6B7CE095E51B4C7B19
                                      SHA-256:0AD46FA199C8AB2A2D1DCD7FD7E56E38DB2A99660BCDFFF1AF38ECCF9A870F8F
                                      SHA-512:34932A713DC46D5FE06B7CBBA453ACA5218D4BF37DAE8BBC25476E171590356B430AC8B6E668EEDD3466D5483C6BA21F9ABA78BB55EDE44D3FD5991CD27D8BB3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{14749:function(e,n,t){"use strict";var a=t(19848),s=t.n(a),o=t(67294),i=t(47020),r=t(85893);const{getOneToManyEstimatedDelivery:c}=t(46612);n.Z=e=>{let{description:n,estimatedDelivery:t}=e;return(0,r.jsxs)(o.Fragment,{children:[(0,r.jsxs)("div",{className:"jsx-3384116664 container",children:[(0,r.jsx)("h3",{className:"jsx-3384116664 header",children:"Description of product or service sold"}),(0,r.jsx)("div",{className:"jsx-3384116664 body",children:n}),t&&(0,r.jsxs)("div",{className:"jsx-3384116664 estimated-delivery",children:[(0,r.jsx)(i.Z,{height:20}),(0,r.jsx)("h3",{className:"jsx-3384116664 header",children:"Estimated date of service or delivery"}),(0,r.jsx)("div",{className:"jsx-3384116664 body",children:c(t)})]})]}),(0,r.jsx)(s(),{id:"3384116664",children:[".container.jsx-3384116664{font-size:14px;padding:4px 0 16px 0;}",".container.jsx-3384116664 .header.jsx-3384116664{font-family:AvenirNextforINTUIT-Medium;padding
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3025), with no line terminators
                                      Category:downloaded
                                      Size (bytes):3025
                                      Entropy (8bit):5.211293197719981
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C9A29A8FAE8542A6545C618EF607A1D6
                                      SHA1:21FB77A2CFD652BC33E88F936D7987244EDDDA72
                                      SHA-256:D2F7D9C1C773E88FB8393165C0849B35D93D68E4CC4A2D4842FC36B98ED81C90
                                      SHA-512:C408D5E0CCA7590D647F75ED777FF8D34118825F04B0696DE3CCF47F9EE0107B69F5C055B4DDD2F1CD61E098692EFBDB34D67626C839E8520F38C2216BEB481B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.43.0-release_1.43.0-8f0698b/_buildManifest.js
                                      Preview:self.__BUILD_MANIFEST=function(e,s,c,t,a,i,d,n,r,p,u,b,f){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,r,a,p,u,f,"static/chunks/pages/index-87963adc34cebe54.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-5ad9a107a7550110.js"],"/_error":["static/chunks/pages/_error-99f27c0f435ea400.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-c36523706a1619fc.js"],"/depositAccepted":[e,s,c,t,"static/chunks/pages/depositAccepted-ebe2c3ce651cf9c9.js"],"/depositDeclined":[e,s,c,t,"static/chunks/pages/depositDeclined-efc3f2e0c54c7cc4.js"],"/depositPending":[e,i,d,s,c,t,a,n,"static/chunks/pages/depositPending-db3c12ddeb7af325.js"],"/error410":[e,s,"static/chunks/pages/error410-37f247bd74630f2f.js"],"/error412":[e,s,"static/chunks/pages/error412-295f3a567624eac7.js"],"/error500":[e,s,"static/chunks/pages/error500-a35df4e48566461c.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-bf96676982fc7234.js"],"/estimateAccepted":[e,s,c,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):20028
                                      Entropy (8bit):4.319049804109463
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6DCC0DB5446AC677D011C9E531400A08
                                      SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
                                      SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
                                      SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/truste.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):77
                                      Entropy (8bit):4.37144473219773
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.43.0-release_1.43.0-8f0698b/_ssgManifest.js
                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (923)
                                      Category:downloaded
                                      Size (bytes):973
                                      Entropy (8bit):5.286920397206544
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1AD222BA91709652E0607F5148E730F6
                                      SHA1:B4E1C378CFE7C036FFE551BDB19C8817CFE58D2D
                                      SHA-256:3CC85F0BC3D637DDB4917AE022A5220EAF8B0A311ED3680EABC9F627BA9E4269
                                      SHA-512:D867841DB9C872D4CF6204843AD0414FFD330225F6AA7332142A007E4924D5C86A55212F30A2E0E94CE70785FD68D0710DD165BCAC1C13A7D98E7D783E9C273C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7017],{97017:function(l,c,e){e.r(c);e(67294);var a=e(84293),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=7017.321d26c47656f8e9.js.map
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                      Category:downloaded
                                      Size (bytes):1656
                                      Entropy (8bit):7.89940170585314
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA7010B29BDC25DE6395061E5E7461F1
                                      SHA1:44BD05893E2E77B7F0F4E871D568DADD10441713
                                      SHA-256:62E47127F95AEEF997B3019689F26867C154D0106CB6DD0BEA19201F9B920327
                                      SHA-512:D6DF9F6AA794DC42D460B5AA59E9AABDD6E96884D04C15ECE25864601A9CAF23621CCCC33D0003F8E1845BAF9A00D528053A0E8876C1F14BE919EA8730F2F877
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz
                                      Preview:...........WQo.6.~.Y@K"...m.=kyE..z{........`0.Xa".:........,[v..}...."g.3..|Co.Qv..(.-+|)..:._.........(#.m..N.m...Q.M..ZY.|=S._...{.J.w.........Y.WV*t.......e...aX;3.+....\.t-....m...{.F...0.4.%L6..&{..ZL..Y...x^.).M...`R.l...[,....6<..o...1.....^...$K...<I*^......4g..b.F?p..H./2..Y.P.a.T.9k-.IRS....U...e...t..n=.......A..9@.....FLS.F.6....4....P....,.oB/.\.Q"d>O.c!\..$.(.3.`.P.}]...y..f...Tr/B..5{.m..Hl.pb........r.X.d.%...l........>.[b.....x.....iztlTj!....8.%.....a..|%,H^......@`[.m\..n.[.Km..h+.E.^......S(1.C...../Y.N[....a.._.V.J..?....).!.$y..........U..I..9e.X...j.i.n8..M.,1.V...1.!1}.l....xJl{..}L6I..?.tT.r.w.p(.R..*..I.hx...D.R..@.....W.C.....e...}j...@8.k.vPD...F.~..C....9Ii.i.Y.?...`..}o.O..*8.e.H...........h.B.Q.BZ..X.o..._.5........EB.y@...R..gi.).x.o.c.x{!.iqd....."g.s.P.4G3.....t.qt....-J..G1.E..D.(..........KM..../-a ..zu..0.....J...R.K;.F..S.N...0n..z"..Mx.....G.>....!0..O.k..ym.6w..N+].=.x.Y~<.e.q.>+./.x.Q..3.}l.K
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (21149)
                                      Category:downloaded
                                      Size (bytes):21199
                                      Entropy (8bit):4.400473715515084
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D5A88C053692F53BD74B4AA3EE2C7879
                                      SHA1:76E1E276E87596C07E4BB5C2A9B7651521E15D96
                                      SHA-256:0AE76E84219E8F8F63F24BAA08545BC71D64216DA5FE7B0D5EC55DA642E441BA
                                      SHA-512:C509DD18CD6246D405595AF4F2E6FC392C95EB2C18B4AFFF63CAD260F4BABE7BD09693145171D2C5E8AE3C74D8160CA68230C4F308D3CFFB6145675775862EFD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2250],{2250:function(C,s,e){e.r(s);var a=e(19848),L=e.n(a),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ROUTING_NUMBER",defaultMessage:"Routing number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ROUTING_NUMBER_INFO_TEXT",defaultMessage:"Your Routing number is the first set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"99px",height:"64px",viewBox:"0 0 99 64",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Making-full-payment_tool-tip-",transform:"translate(-401.000000, -367.000000)",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-4",transform:"transl
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5814)
                                      Category:dropped
                                      Size (bytes):5867
                                      Entropy (8bit):5.485981426897271
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A68EC536726A9F4EEDE321C1F21FA95
                                      SHA1:415F0C8584EE5B92F784E2C4FAD172AB89E60E30
                                      SHA-256:E529CD4E96F5AAC3D8B059BEC2982C056E26946295A4EA53C696AF27CEA379F4
                                      SHA-512:418D291A5AC1169B079620CCA5CFE9C51964FBE3929B0686AF1B6B325C447A7DFF443E00F7193EB3811F89A100909C77E3F07362A3E7AFE3BC330DEBDC3887FB
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},a=!0;try{e[r].call(f.exports,f,f.exports,n),a=!1}finally{a&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,f){if(!r){var a=1/0;for(i=0;i<e.length;i++){r=e[i][0],c=e[i][1],f=e[i][2];for(var o=!0,u=0;u<r.length;u++)(!1&f||a>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[u])}))?r.splice(u--,1):(o=!1,f<a&&(a=f));if(o){e.splice(i--,1);var d=c();void 0!==d&&(t=d)}}return t}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (26245)
                                      Category:downloaded
                                      Size (bytes):334214
                                      Entropy (8bit):5.5702905877652915
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DB0C915F4D152A0F72516D435630D2ED
                                      SHA1:534E704BBE8376CEF82993676F957D59740E10E1
                                      SHA-256:A4A2FAE2D3A80FA5DFF81C3FFF1566B116E6DD6ACBD591DD0E3E3A6A355AD14A
                                      SHA-512:A122306B227E149EF9AECA0F99587FEEE488974DF5CA7CE1365955D89AD951F8D27EBF5CE605A4DEF5979D24BBCD6795B721D6BE9FA2BAF239FB475BD8490C59
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
                                      Category:downloaded
                                      Size (bytes):35236
                                      Entropy (8bit):7.9948931922381945
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:4451062C2D96D0EB928E7A55A7C7DA34
                                      SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
                                      SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
                                      SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
                                      Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                      Category:downloaded
                                      Size (bytes):22061
                                      Entropy (8bit):7.988484685383821
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:33D1064B2601ED255F66B568DDB6965F
                                      SHA1:EF25BF695B5899797E8307008B0F05F26778BD2E
                                      SHA-256:9EF4FAC0032003350DB8AD515DABC9A5067F363A913C46AEDD8CF480447E489D
                                      SHA-512:34E36BDB6CD9B4ADE2A0FE97B496E11459C76E51B3C68787ADDCDF66AE4B8C3F302AB172BE3E27F255C66B060A597D15CB5264E641D6B0F7BE8A548F515167AE
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                      Preview:...........iw.8.(.........,..M...P..:.8]..(94.YL(R.B.b...[.......3..n..Eb...1l....yr..gk?..[.....__..3..IL.Sh...P{.I..t.....z....&. ..b.n.MJ.)ga....l.6G7.>kP..<..Y...h.(....Bh;..9_N,.jQ..x.^...S...nT..>......(.;...Z..m..&...F-......F.e.../..KE.W....Nk2>. ..2.m.T..zQ....K........]..i.....>jY....[..].^.MtS7....l+.-Z.._.i.hp.,.l...qz...0.0..5.....-4..M.<.6+.s4.....=.|..Z.M.h`s4....Cj.i;`....^..B.Nx..u...>..9mm?.....c.pc....Yg..."$._.....KD...Z.Ud!.....o^...6...>[......r.v.B.}.....x{....h..~..2~.5e....Qd'8F.d....uN..&.8 >........vf.:...E..M...."a.88<.....A..."d..z@....[gX<W......:H6l...u._.i<...B.V.z'?>..;.6.....I.gI.i.,.3w...F.$...G.O.....'G..o,.].....'G..0^ox..#V.......:z...b..T3...S........-.....E........D...so.b.d..h.R.....Q.6.y...4..&.,%.5....ITS6+.$.9K6kY;{3.........O..,-.f.....-k..'m>'I./.[i.3."{\.g.N.bC....2u...F4...&..:...O...N.K.|I}..@'I[...}../...1.u.U..:...0.$i.(..)<A...,. ..+N..*....$mF.H<W._.7.VQ..k...;:...l_v..;?.8.s.^.[...R
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
                                      Category:downloaded
                                      Size (bytes):35228
                                      Entropy (8bit):7.995183642239223
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:0ACD962351F0B06E9A1F472E692ED680
                                      SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
                                      SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
                                      SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
                                      Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
                                      Category:downloaded
                                      Size (bytes):35152
                                      Entropy (8bit):7.994730947875104
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:476FE09CBBBBF74BA00B93F8595EE5ED
                                      SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
                                      SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
                                      SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
                                      Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (14287)
                                      Category:downloaded
                                      Size (bytes):14337
                                      Entropy (8bit):5.572040758254237
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5E46EB0AE18E85ECFCBE544E552BFD38
                                      SHA1:9650087E1B904502D9DA0AD45FC0C9D72DD572AD
                                      SHA-256:C6095BCE6CC2B5ACB079BF5546C80416D6A3998E40DBE6B2B7F6B2A713CEF014
                                      SHA-512:A580A9AC24536C9D785880215418DDFE45A9C11997F69B9880D5B38F7F6079B1DD9D327250B3F3B96DD2A5E3B8A95B12F7BD739E95022718C4A51D4D138FBA07
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5386-b6205c1df2528a43.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5386],{48094:function(e,i,s){s.d(i,{Z:function(){return N}});var t=s(19848),a=s.n(t),n=s(67294),o=s(15081),l=s(44012),r=s(54490),c=s(76956),d=s(36327),x=s(94772),y=s(37947),m=s(85545),u=s(84293),p=s(85893);var f=e=>{let{currency:i,isPartiallyPaid:s,isFullyPaid:t,invoiceAmount:o,achOnlineConvenienceFeeAmount:f=0,achOnlineConvenienceFeeAmountPaid:b=0}=e;const _=window.innerWidth<845,{0:j,1:g}=(0,n.useState)(!1),{0:v,1:h}=(0,n.useState)(!1),w=()=>{g(!0),!v&&m.Z.transactionEngaged({ui_object:"tooltip",ui_action:"hovered",ui_object_detail:"convenience_fee_tooltip",ui_access_point:"transaction_flow"}),h(!0)};let I=0;t?b&&(I=Number(b)):I=Number(f);const N=o&&I?o+I:I;return(0,p.jsxs)(p.Fragment,{children:[s&&(0,p.jsx)(x.Z,{idValue:"INVOICE_SUMMARY_PARTIALLY_PAID"}),I>0&&(0,p.jsxs)(p.Fragment,{children:[(0,p.jsx)("span",{id:"maip-tooltip-w",className:a().dynamic([["2979439046",[u.fontSize.xs,u.colors.gray]]]),children:(0,p.js
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):108191
                                      Entropy (8bit):5.176908013828837
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4334BA18ED43323065412F48A746C765
                                      SHA1:D636B044D386624D90662FA2F82564FB256FD123
                                      SHA-256:2974A47091EB8158C8CE18345F334A9759B471BD1295CB2271E25EA0EB6AB50B
                                      SHA-512:0DC2CF86EEAAB200420785465CDBEFAA3C641DB71D3B9E0C9FB6F4D2B65EDB5F5CE0F3AF12701134CC33D95D6184B8BCC22938B3129A43A212A083906A05A570
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1129050
                                      Entropy (8bit):5.451407641075464
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C2CDFA9AC847ED83F45F8F1360E8572A
                                      SHA1:1F794B6C499642D76D3EE9D0F3399442282EB1C0
                                      SHA-256:4DDBA92C3E9136B2FEF044C33D4E5D118D9ECCAC25EB840BDA26BB4AFC81EF88
                                      SHA-512:FB8094B988C2D23541966AE5555C8D63D4F650F544BD8478A413191DB27AD0C0B3885F7D41B14DF1ED6C115D2CA0D9F45FBDC5042E006EA214443FED1DCCAC98
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-67df3fe45b17a0af.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,1249],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
                                      No static file info