Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tinyurl.com/2adb45sy

Overview

General Information

Sample URL:https://tinyurl.com/2adb45sy
Analysis ID:1430919

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tinyurl.com/2adb45sy MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1960,i,576466677281158201,1846838721009655886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://k0nnectpay.com/checkout?data=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 Parser: Lesley.Towner@miller-insurance.com
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%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...HTTP Parser: No favicon
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%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...HTTP Parser: No favicon
Source: https://js.stripe.com/v3/elements-inner-card-d879cf5de0dec2051e40d1556bfff5fc.html#wait=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&hidePostalCode=true&style[base][color]=%2332325d&style[base][fontFamily]=Arial%2C+sans-serif&style[base][fontSmoothing]=antialiased&style[base][fontSize]=16px&style[base][::placeholder][color]=%2332325d&style[invalid][fontFamily]=Arial%2C+sans-serif&style[invalid][color]=%23fa755a&style[invalid][iconColor]=%23fa755a&rtl=false&componentName=card&keyMode=live&apiKey=pk_live_51IJ3IIHmEazytiPfHQrcDkjWokIrNvapP4XhQGysTWIJFQusddlf9gd6a2yEZiEArhSLM7DUF4xAIhYYrIWBGxCg00mQrTBXVy&referrer=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%3DeyJpc0F1dGhvcml6ZWQiOmZhbHNlLCJrZXkiOiIiLCJzZWNyZXQiOiIiLCJjb3VudHJ5SWQiOjQ5LCJjb25uZWN0ZWRBY2NvdW50SWQiOiJhY2N0XzFPbjFMSlFXcjJ4Y0xMZVUiLCJhcHBsaWNhdGlvbkZlZSI6MCwib3RoZXJDaGFyZ2VzIjowLCJib29raW5nSWQiOjU0NDA4LCJib29raW5nUmVmIjoiQUU1MDMzMSIsImFtb3VudCI6MTI3NTAsImRpc3BsYXlBbW91bnQiOjEyNy41MCwiY3VycmVuY3kiOiJHQlAiLCJkZXNjcmlwdGlvbiI6IkFpcnBvcnQgRXhlY3V0aXZl...HTTP Parser: No favicon
Source: https://js.stripe.com/v3/elements-inner-link-button-for-card-3ed309e05db39793bbdb7a9e1da2fe0a.html#locale=en&style[foregroundColor]=%2332325d&frameId=__privateStripeFrame6473&publishableKey=pk_live_51IJ3IIHmEazytiPfHQrcDkjWokIrNvapP4XhQGysTWIJFQusddlf9gd6a2yEZiEArhSLM7DUF4xAIhYYrIWBGxCg00mQrTBXVy&stripeJsId=5e0794e5-5fe7-494e-b9d7-de02eaba8bcb&mids[guid]=ca627ddc-be58-418b-8b34-eb944f7fe10a594192&mids[muid]=6392fa4f-053d-4466-835e-0d5cdbaa61f07322b5&mids[sid]=68a54877-9879-421c-966f-e2c05bc80371d65135&component=cardHTTP Parser: No favicon
Source: https://js.stripe.com/v3/hcaptcha-invisible-e2b20c17af285923d3fe5f5feffcb837.html#debugMode=false&parentOrigin=https%3A%2F%2Fk0nnectpay.comHTTP Parser: No favicon
Source: https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=2c9d09bc-1442-4bcb-b326-266e0554646b&origin=https%3A%2F%2Fjs.stripe.comHTTP Parser: No favicon
Source: https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=2c9d09bc-1442-4bcb-b326-266e0554646b&origin=https%3A%2F%2Fjs.stripe.comHTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0mjziuxwh13&host=b.stripecdn.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=463b917e-e264-403f-ad34-34af0ee10294&size=invisible&theme=light&origin=https%3A%2F%2Fb.stripecdn.comHTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0mjziuxwh13&host=b.stripecdn.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=463b917e-e264-403f-ad34-34af0ee10294&size=invisible&theme=light&origin=https%3A%2F%2Fb.stripecdn.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownDNS traffic detected: queries for: tinyurl.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/54@52/257
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tinyurl.com/2adb45sy
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1960,i,576466677281158201,1846838721009655886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1960,i,576466677281158201,1846838721009655886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tinyurl.com/2adb45sy0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
newassets.hcaptcha.com0%VirustotalBrowse
api.hcaptcha.com0%VirustotalBrowse
b.stripecdn.com0%VirustotalBrowse
hcaptcha.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
108.138.246.34
truefalse
    high
    tinyurl.com
    104.20.139.65
    truefalse
      high
      api.hcaptcha.com
      104.18.125.91
      truefalseunknown
      r.stripe.com
      54.187.159.182
      truefalse
        high
        hcaptcha.com
        104.18.124.91
        truefalseunknown
        m.stripe.com
        44.233.205.94
        truefalse
          high
          dupnbh0gjdmtk.cloudfront.net
          18.164.154.23
          truefalse
            high
            dexeqbeb7giwr.cloudfront.net
            18.154.144.119
            truefalse
              high
              stripe.com
              198.137.150.201
              truefalse
                high
                www.google.com
                142.250.141.104
                truefalse
                  high
                  k0nnectpay.com
                  20.119.16.51
                  truefalse
                    unknown
                    merchant-ui-api.stripe.com
                    198.137.150.81
                    truefalse
                      high
                      newassets.hcaptcha.com
                      104.18.124.91
                      truefalseunknown
                      api.stripe.com
                      52.26.11.205
                      truefalse
                        high
                        site-assets.fontawesome.com
                        unknown
                        unknownfalse
                          high
                          b.stripecdn.com
                          unknown
                          unknownfalseunknown
                          m.stripe.network
                          unknown
                          unknownfalse
                            high
                            polyfill.io
                            unknown
                            unknownfalse
                              high
                              js.stripe.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://js.stripe.com/v3/hcaptcha-invisible-e2b20c17af285923d3fe5f5feffcb837.html#debugMode=false&parentOrigin=https%3A%2F%2Fk0nnectpay.comfalse
                                  high
                                  https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0mjziuxwh13&host=b.stripecdn.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=463b917e-e264-403f-ad34-34af0ee10294&size=invisible&theme=light&origin=https%3A%2F%2Fb.stripecdn.comfalse
                                    unknown
                                    https://m.stripe.network/inner.html#url=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%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&title=k0nneCT%20Pay&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                      high
                                      https://js.stripe.com/v3/elements-inner-link-button-for-card-3ed309e05db39793bbdb7a9e1da2fe0a.html#locale=en&style[foregroundColor]=%2332325d&frameId=__privateStripeFrame6473&publishableKey=pk_live_51IJ3IIHmEazytiPfHQrcDkjWokIrNvapP4XhQGysTWIJFQusddlf9gd6a2yEZiEArhSLM7DUF4xAIhYYrIWBGxCg00mQrTBXVy&stripeJsId=5e0794e5-5fe7-494e-b9d7-de02eaba8bcb&mids[guid]=ca627ddc-be58-418b-8b34-eb944f7fe10a594192&mids[muid]=6392fa4f-053d-4466-835e-0d5cdbaa61f07322b5&mids[sid]=68a54877-9879-421c-966f-e2c05bc80371d65135&component=cardfalse
                                        high
                                        https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%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&title=k0nneCT%20Pay&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                          high
                                          https://k0nnectpay.com/checkout?data=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
                                            unknown
                                            about:blankfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://js.stripe.com/v3/controller-with-preconnect-cf14f0445b2465f875a254c5cc9c4976.html#apiKey=pk_live_51IJ3IIHmEazytiPfHQrcDkjWokIrNvapP4XhQGysTWIJFQusddlf9gd6a2yEZiEArhSLM7DUF4xAIhYYrIWBGxCg00mQrTBXVy&stripeJsId=5e0794e5-5fe7-494e-b9d7-de02eaba8bcb&controllerCount=1&isCheckout=false&stripeJsLoadTime=1713950925617&manualBrowserDeprecationRollout=false&referrer=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%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&controllerId=__privateStripeController6471false
                                              high
                                              https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=2c9d09bc-1442-4bcb-b326-266e0554646b&origin=https%3A%2F%2Fjs.stripe.comfalse
                                                unknown
                                                https://js.stripe.com/v3/elements-inner-card-d879cf5de0dec2051e40d1556bfff5fc.html#wait=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&hidePostalCode=true&style[base][color]=%2332325d&style[base][fontFamily]=Arial%2C+sans-serif&style[base][fontSmoothing]=antialiased&style[base][fontSize]=16px&style[base][::placeholder][color]=%2332325d&style[invalid][fontFamily]=Arial%2C+sans-serif&style[invalid][color]=%23fa755a&style[invalid][iconColor]=%23fa755a&rtl=false&componentName=card&keyMode=live&apiKey=pk_live_51IJ3IIHmEazytiPfHQrcDkjWokIrNvapP4XhQGysTWIJFQusddlf9gd6a2yEZiEArhSLM7DUF4xAIhYYrIWBGxCg00mQrTBXVy&referrer=https%3A%2F%2Fk0nnectpay.com%2Fcheckout%3Fdata%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&controllerId=__privateStripeController6471false
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  20.119.16.51
                                                  k0nnectpay.comUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  52.26.11.205
                                                  api.stripe.comUnited States
                                                  16509AMAZON-02USfalse
                                                  104.18.40.68
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.251.2.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  18.154.144.51
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  198.137.150.81
                                                  merchant-ui-api.stripe.comUnited States
                                                  3356LEVEL3USfalse
                                                  142.251.2.138
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.124.91
                                                  hcaptcha.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  108.138.246.34
                                                  d1tcqh4bio8cty.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.141.104
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  198.137.150.201
                                                  stripe.comUnited States
                                                  3356LEVEL3USfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  18.164.154.23
                                                  dupnbh0gjdmtk.cloudfront.netUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  104.18.51.3
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.20.139.65
                                                  tinyurl.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  18.154.144.119
                                                  dexeqbeb7giwr.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  54.187.159.182
                                                  r.stripe.comUnited States
                                                  16509AMAZON-02USfalse
                                                  44.237.125.219
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  142.251.2.95
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.251.2.94
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  54.186.23.98
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  44.233.205.94
                                                  m.stripe.comUnited States
                                                  16509AMAZON-02USfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.101.95
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.125.91
                                                  api.hcaptcha.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                  Analysis ID:1430919
                                                  Start date and time:2024-04-24 11:28:17 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://tinyurl.com/2adb45sy
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:14
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean1.win@19/54@52/257
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.138, 142.251.2.139, 142.251.2.102, 142.251.2.113, 142.251.2.100, 142.251.2.101, 142.251.2.84, 34.104.35.123, 142.251.2.95, 104.18.51.3, 104.18.52.27, 104.18.40.68, 172.64.147.188, 142.250.141.95, 74.125.137.95, 142.250.101.95, 199.232.214.172
                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, site-assets.fontawesome.com.cdn.cloudflare.net, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, polyfill.io.cdn.cloudflare.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 08:28:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.9895336061913063
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:56C9FF7C9B6F8A933790A9BE6ACAF7E1
                                                  SHA1:23ADA0FA596DAD63FE711660E260A837BAE35936
                                                  SHA-256:ADEBFDBC87A0F73FE9B923898B5F13CE805C2B3622868158910C0B2E8367DC8C
                                                  SHA-512:16D035FF5FB08AE7AD0DB40B55C711063F409624FEA4B32D5F3ECA1D486F3FD93A8EB90222C861B66961058CCFB6418AE6383DE1B51D2F827C5324F4CF6EBEED
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,........)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Cv.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 08:28:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.005655855113657
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0BD941E6B1AA7D0E1D3DD99229583600
                                                  SHA1:4EDC261757D36C4827AE57984A8184DE860EE8D7
                                                  SHA-256:978FF0C1DBDBD4FF26B3882E9DB993F7E4F6B1AE52A2B6970CF40DA84CAF450C
                                                  SHA-512:0A7D927ADFA42C968B41FA259B93CEB5114505BFF60ABABEFC74AAB79A9F2E88E40B2A30F34D5F410971150A72645356BFFD384648F5B2C96841473483F17148
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,........)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Cv.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.009719373508183
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:56CED4E69CBCD661FBE9B527D85CBCBD
                                                  SHA1:B5812708D7C38986C70703333C85DA0793EE950E
                                                  SHA-256:9C40EF1A12780F6B90A5F8246A40083C5AE4887E2CBF4FD36A0B76112D7AECB5
                                                  SHA-512:A5698E4645C83346E74EDFD0467B27D32995F93257EB63608112E780BB57EBD28A67D1DEAA1138FDDA62A9047480E3FC7A630CF0FAB1FE1404223BBAD138AD95
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Cv.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 08:28:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):4.003434411382821
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C509EDFC6C65469FC14AAAAC7AFAD34B
                                                  SHA1:DB078D9E8C3141DC2B5EE3DBDFB6B301DEFFCE7F
                                                  SHA-256:4FCE3F6208221450A2FF1F21ABE9DB1F3A56A43AB128AEE3B4528A0B4CD0BDA9
                                                  SHA-512:BCEB5C685524EDDC8E0CADBE91D691CC21783059213333D733AEB5B12E3BF5D7954E02C9A942E05D8682AD0653B8821465F7ED88DEF78E82F6C56286983BD079
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.......)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Cv.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 08:28:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9934005817897993
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7B78E3B6AEC5C27DDD9360921B966AE2
                                                  SHA1:218ACD88B928C8FB73BE317D697C56832D10A645
                                                  SHA-256:DE92E45BE89D7FF2D21B32F6D41C0B8C5CA67F40AC8ADF3D23507A7AEE1F5C0A
                                                  SHA-512:AACCC214A7AED2F93021A400F40FE4782B63ED2AEA4BAB3C1712C2595C53AF5BFE84DF5986F16DFEFD14F0F70EE90988966E8691975DEE3C53D7E502016375AC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.......)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Cv.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 08:28:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):4.00400496919042
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4BD2485134F66A083C25C26F79E97E48
                                                  SHA1:1D57E3C120B5C7DC0A37EC738490B0DDCBE85DC9
                                                  SHA-256:5939970055E658916F2CE07010AFB5BC66D783299ECA7B9934AA5A2FB9762F0F
                                                  SHA-512:32B3C61C1F8F587FA8707E3A78B8CB36631E19CCD65430CC906EAE76028634DF5CDB31CEABE777DDA77C9E48227FE8B8996B33B9C07C48F58F860DAE49793E04
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Cv.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1330), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1332
                                                  Entropy (8bit):4.753540552051021
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:04220E97D518EB0B36249914CB784AB8
                                                  SHA1:DCE812581107FC31F8915AEC727514D33C749D59
                                                  SHA-256:C29AA072D38FD2EA773B77FEDD51D5C638F095F1CC19FED9EB95624CE40E011C
                                                  SHA-512:E1EB2185485D674437C8207F9D100F3CA39A36CCDAD5CA0FC95E9D2C643EB3AE154B81E6B54F3D37A11532714CF810DB3D4FBA51A1B7656D6433B6FEDB96A9F2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/css/slick-theme.css
                                                  Preview:.. .slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.sli
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):79646
                                                  Entropy (8bit):4.62825678477666
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3ED309E05DB39793BBDB7A9E1DA2FE0A
                                                  SHA1:903B04D65F7D2221F4579C7D96E23A13117B2A3A
                                                  SHA-256:3326B953C86D23CE91A15218CE9EAA2C447727442D88B84CF147EBDEA910878B
                                                  SHA-512:23BA25CC1FF94F7D60EA4125148ACF7A9687A0F872B94768957A05BA7C04891795FE70ED384531B58EAB447F5A3203FBE378363E43B6EEB110C1AD7F4700001B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/elements-inner-link-button-for-card-3ed309e05db39793bbdb7a9e1da2fe0a.html
                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-9fd521d80856a29744166bf66a6309fd.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/elements-inner-link-button-for-card-08082a195fc22c4b59e48309d23daf95.js"></script><link href="https://js.stripe.com/v3/fingerprinted/css/elements-inner-link-button-for-card-4e9903cb66aee9539345cf6b61a360ec.css" rel="stylesheet"></head><body style="display:none"><div class="OffsetContainer"><div id="link-manage-container" class="ButtonContainer ButtonContainer--manage"><button aria-hidden="true" id="link-manage" class="Button Button--manage"><svg id="LinkLogoManage" class="LinkLogo--manage" viewBox="0 0 43 22" fill="var(--colorChipLogo)" focusable="false" xmlns="http://www.w3.org/2000/svg" role="presentation"><defs><path id="link-logo" fill-rule="evenodd" clip-rule="evenodd" d="M7.12
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):15
                                                  Entropy (8bit):3.1068905956085184
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0D91A73ACE48D2443AADD9A52A781D3
                                                  SHA1:637D557CD3B0516D7B0822B7E036251F455245FF
                                                  SHA-256:CF47D3A034EB704DBC6A1B479427AB513892062349AE526C3B96A4BA6465E3D4
                                                  SHA-512:C2D22AE5697D55DD5008B3D7E6A7B579A88A0EC7009666F5E06F390F99A8E198B7CFBC7DEBBAC5544C7600E4FEC0E874548A5841BC15C55AF35F106DD5405191
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"mode":"open"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):116946
                                                  Entropy (8bit):5.279696046452288
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:74E21B04FC13EFE6E788FCA7016AE74C
                                                  SHA1:3C5E9F21E9403DE9F59A6339DA92C41289E44ED4
                                                  SHA-256:FA38EEBB1ECA7C94241152AE35CEC12209D942905DC49F6D00DBE50636441258
                                                  SHA-512:69F3F17E58E2409C8EACF756429411F6AD127BC3B6E96C7E0CDC7A63199E0CE9BF66DE6909B6DCF3C92DC07D71FFA9039F19CBB5B8AEED6DE1DB47399FAF21C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/vendors~AddressAutocomplete~AffirmInContext~AmazonPayButton~AuthMap~DemoPayButton~DynamicMap~GoogleA~35711e2c.292fe004c7b932cf1066.bundle.js
                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{10:function(t,e,n){var r=n(6),o=n(45),i=n(226);r({target:"Object",stat:!0,forced:n(13)((function(){i(1)}))},{keys:function(t){return i(o(t))}})},103:function(t,e){t.exports=function(t){if("function"!=typeof t)throw TypeError(String(t)+" is not a function");return t}},104:function(t,e,n){"use strict";var r=n(320),o=n(51),i=n(251);t.exports=function(t,e,n){var a=r(e);a in t?o.f(t,a,i(0,n)):t[a]=n}},1064:function(t,e,n){"use strict";n.d(e,"a",(function(){return v}));var r=n(9),o=n(361),i=n(1857),a=n(49),c=n(193),u=n(314),s=n(30),f=n(93),l=n(249),p=n(184),h=[];function d(t){var e={};return function(t){var e=t.defaultIntegrations&&r.d(t.defaultIntegrations)||[],n=t.integrations,o=[];if(Array.isArray(n)){var i=n.map((function(t){return t.name})),a=[];e.forEach((function(t){-1===i.indexOf(t.name)&&-1===a.indexOf(t.name)&&(o.push(t),a.push(t.name))})),n.forEach((function(t){-1===a.indexOf(t.name)&&(o.push(t),a.push(t.name))}))}else"funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21891), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):21891
                                                  Entropy (8bit):5.1502642497571465
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4354100ED74C1108B022007EA97CB0DF
                                                  SHA1:4ACF95249E1B72A6E4C249DFE032EFF872D802E7
                                                  SHA-256:5C8D29A460AF0A98B31838D9F51C41E9C7030ED08B2D3E809E5AF4D9C75E3B59
                                                  SHA-512:E7C5484C688D764875F3C2E924E616DD6B042B800925E8C31BBA50B257CC9918ED0150F8DCD413A1D17F335474F6903EACCDF4CCDCCB3A0D8FEE64EDF29FD155
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/css/ui-shared-325f653a8b4aa311d91e1636e8232809.css
                                                  Preview:.LightboxModalContainer{color-scheme:normal;height:100%;left:0;position:absolute;top:0;width:100%}.LightboxModalHeader{-ms-flex-align:center;-ms-flex-pack:end;-webkit-align-items:center;align-items:center;display:-webkit-flex;display:-ms-flexbox;display:flex;height:40px;-webkit-justify-content:flex-end;justify-content:flex-end;text-shadow:1px 1px 5px rgba(0,0,0,.5);width:100%}.LightboxModalBody{background:white;box-shadow:0 7px 32px rgba(0,0,0,.15),0 3px 6px rgba(0,0,0,.2);height:calc(100% - 60px);overflow:hidden;width:100%}.LightboxModalBody-noscroll{height:auto;min-height:calc(100% - 60px);overflow:auto}.LightboxModal:not(.LightboxModal-noNestedTargeting) .LightboxModalContent *,.LightboxModalBody,.LightboxModalContent{border-radius:4px}.LightboxModal-fullScreen .LightboxModalBody{height:100%}.LightboxModal-fullScreen .LightboxModalBody,.LightboxModal-fullScreen .LightboxModalContent,.LightboxModal.LightboxModal-fullScreen:not(.LightboxModal-noNestedTargeting) .LightboxModalContent *
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):423414
                                                  Entropy (8bit):5.342590167222674
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C8A76EEE66E1294B66043F966E40F06
                                                  SHA1:4C664D1B558067F0B68EFBE72A9E9B11145DCF5E
                                                  SHA-256:D177A2543DC77B98CF1EC6F483FFE0F7A05B1CBE62D4DA164CD1A54B24E3B5A5
                                                  SHA-512:1D4DEC1A1D0CCD23BEB578EFFC00864B92242AB96D2C0D24A4C2EAAA594A46F6ACB4FC2F0BEC4CFBF6FFBD8DDFCE6719E3A85F98A43A19E9A79AAC379653ECDD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/ui-shared-cf6b2140e235bae134b1f4e2bc4208e1.js
                                                  Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[7035],{94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var l in n)a.call(n,l)&&n[l]&&e.push(l)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},42402:function(e,t){!function(n){if("object"==typeof t&&void 0!==e)e.exports=n();else if("function"==typeof define&&define.amd)define([],n);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).cssFontFaceSrc=n()}}((function(){return function e(t,n,r){function a(o,l){if(!n[o]){if(!t[o]){var s="function"==typeof require&&require;if(!l&&s)return s(o,!0);if(i)return i(o,!0);var u=new Error("C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):200
                                                  Entropy (8bit):4.942373347667344
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3437AADDCDF6922D623E172C2D6F9278
                                                  SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                  SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                  SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):719
                                                  Entropy (8bit):5.8379754799750225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4D357CE751801A4AF692C2ED701B2AEC
                                                  SHA1:D725169A2325B960130660F6D0A71341357CD1F1
                                                  SHA-256:8D466403ED1E45D47BEC122A0D0F85D5DD18B965BF9E072772F87F97E29F3D77
                                                  SHA-512:D5A0FFCC56D35A4AB796BCD4F1DC6A92EB5D66BA6B875B0A667B5C86C763BD564ABA9DFF88C8A327C59FA1EF12D1E6CE67FA23B788C754EC17A3996266DC2C3E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"features":{"custom_theme":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.ZDlX7HbGeDzOeBJ-eRxj5LTizN_nhH4Oj1tXd8sVlvo"},"pass":true}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):176
                                                  Entropy (8bit):5.0830039192559076
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:96F5B26D366F47393B3FF36FE7471474
                                                  SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                  SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                  SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                  Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):528392
                                                  Entropy (8bit):5.573984311164052
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4342B00F906EEA1D05B94293D52AA8B3
                                                  SHA1:BA41F9126678214599E77D71D64BDBDE14CF65E6
                                                  SHA-256:A2A6E347030A794CA08AF4A84555D466FFEB098D7C09ABE76851F5BE84A5DA08
                                                  SHA-512:043B107D0064373888329063C575E983A8BA842B49F580126611BDA5A17C36D79EC4AB263C088EE0CBC948AAFF0CF109EAE9AFFF8D52728022E6E5820D5AAD5F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://newassets.hcaptcha.com/c/e78a38c/hsw.js
                                                  Preview:var hsw=function(){"use strict";function A(A,I,g){return I<=A&&A<=g}function I(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var g=function(A){return A>=0&&A<=127},B=-1;function C(A){this.tokens=[].slice.call(A),this.tokens.reverse()}C.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():B},prepend:function(A){if(Array.isArray(A))for(var I=A;I.length;)this.tokens.push(I.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var I=A;I.length;)this.tokens.unshift(I.shift());else this.tokens.unshift(A)}};var Q=-1;function E(A,I){if(A)throw TypeError("Decoder error");return I||65533}function i(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(D,A)?D[A]:null}var D={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25428), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):25428
                                                  Entropy (8bit):5.410868802467115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:22AC1014F5CA922B6EF308DD80D0B4D3
                                                  SHA1:8CE4BFE341A05C84B4A6361CCBB744E55F6FFE05
                                                  SHA-256:7077C5FAF937A962D3AB3A2FF58EE9005FA3C3F59E90B0EDEB4AD48D8E616EF0
                                                  SHA-512:A49296B098567E840682FDD07A2D5BEF8396F3952F257C1A0DC1053255271711B61F72108322A6E6B0FE59D4F298B9EC6E2051BB991B7B6D347C81E04D51CB86
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/elements-inner-link-button-for-card-08082a195fc22c4b59e48309d23daf95.js
                                                  Preview:!function(){"use strict";function e(t){var r=a[t];if(void 0!==r)return r.exports;var i=a[t]={exports:{}};return n[t](i,i.exports,e),i.exports}var t,n={87677:function(e,t,n){function a(e){return(0,l.Z)(e)||(0,c.Z)(e)||(0,u.Z)(e)||(0,s.Z)()}var r,i,o=n(89062),l=n(83878),c=n(59199),u=n(40181),s=n(25267),d=n(1413),f=n(4942),p=n(93324),h=n(60276),b=n(39987),m=n(32583),g=n(24245),v=n(36617),k=n(80755),y=n(35918),w=function(e){var t=e.h,n=e.s,a=e.l,r=360*t,i=n*Math.min(a,1-a),o=function(e){var t=(e+r/30)%12;return a-i*Math.max(Math.min(t-3,9-t,1),-1)};return{r:Math.round(255*o(0)),g:Math.round(255*o(8)),b:Math.round(255*o(4))}},x=function(e){var t,n,a=e.r/255,r=e.g/255,i=e.b/255,o=Math.max(a,r,i),l=Math.min(a,r,i),c=(o+l)/2;if(o===l)t=0,n=0;else{var u=o-l;switch(n=c>.5?u/(2-o-l):u/(o+l),o){case a:t=(r-i)/u+(r<i?6:0);break;case r:t=(i-a)/u+2;break;case i:t=(a-r)/u+4;break;default:t=0}t/=6}return{h:t,s:n,l:c}},T=function(e){var t=w(e),n=t.r,a=t.g,r=t.b,i=function(e){var t=e/255;return t<=.03928
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (419), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):419
                                                  Entropy (8bit):5.202982003769001
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C0D839A05613B0F5D6F591F2FF1422C
                                                  SHA1:0B14D4DB020F70EBE4F618E557DA36565BE13089
                                                  SHA-256:7046E325BEE6E4FFD4581616A2B76772F5749FBD45EB77998A1B5810ED476D2E
                                                  SHA-512:46E3F971CBC214CAE62F77AC0567F40C01F17BA4E359CB4DDAAD2D26A9AEA53CC0B0F124DE3BBB0E1802F838EF4875C47B76D08F635A57D414EC2A9FBDB0B7DE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=2c9d09bc-1442-4bcb-b326-266e0554646b&origin=https%3A%2F%2Fjs.stripe.com
                                                  Preview:<!doctype html><html><head><script src="https://hcaptcha.com/1/api.js?onload=captchaLoad&render=explicit" async defer="defer"></script></head><body><div id="root"></div><script src="vendors~AddressAutocomplete~AffirmInContext~AmazonPayButton~AuthMap~DemoPayButton~DynamicMap~GoogleA~35711e2c.292fe004c7b932cf1066.bundle.js"></script><script src="HCaptchaInvisible.b27e55a4db75cd3e653a.bundle.js"></script></body></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):15406
                                                  Entropy (8bit):2.0558443780588154
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FDB1490A6AB49B6D893DADB4367E7B63
                                                  SHA1:98D1968B27CCE40CBFCF374B3ACC866A83486D0D
                                                  SHA-256:8E7B88D286E43138F103C54F03C884F2897E1FAD6CFC53CFDDD189A652AC5A20
                                                  SHA-512:6C114A984184B28897225D30845443700C4B59E724FFA49D32B4ADB02D02F5AF45D1B26E1DFD7E1D458608EAE63521A47FD5FBBC0BF00A8B3F1C93B689CCD96D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/Images/favicon.ico
                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ................................................5...u...........u...5...................................7...................................6.......................R.........../.................../...........Q...............7.......x...............]...O...............y.......6...............................(.....................................6......./...........k...................B...........0.......5...u...................5...>.......9..........................t........................... ...m...........V...........................................N..............7...........................v..........................1.......J.......................u...6......./...........;.............................../.......5.....................................................................7.......w...............]...O...............x.......6...............S.........../.................../...........S..................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (7698)
                                                  Category:dropped
                                                  Size (bytes):2258758
                                                  Entropy (8bit):5.11806965942262
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2C3750C5F88CCA5A2D095D4BA9B57B0
                                                  SHA1:9CA26D5A6EF666B0963FED4038B6B3DD6C729E01
                                                  SHA-256:FB12FE16A920AEF50B736FB7DE4E1F803EE6C357768D9A8AE1A49E9CFD78A64D
                                                  SHA-512:E543DC87FFF804E87C2791FB69E12696DEBF57C27F2BD3925C5E82E59488005581701F393D0BAC3467741ACCB025EE63CB57EF5F7E4A676571D6F5E840385894
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure for the Internet". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="df23cb0838b128bbd1b53835f8e73d1cd654beb2". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="wpp_site_mobile_header_nav_redesign_v2.treatment.ursula.c8620883-b392-4f7d-88e2-22eb87819789.a,acquisition_start_now_copy_change.control.ursula.3b6d6c33-e9ca-4455-8b33-b944d9870e49.a,acquisition_mobile_sticky_nav_cta.control.ursula.65d0ce60-2e9f-416f-88bb-cbe0e64a7fe0.m,acquisition_top_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):617854
                                                  Entropy (8bit):5.359511573047363
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A1CDEEC7DA68498D54BC206D38AC663C
                                                  SHA1:CAADFF8E7C4178A8F02B1C5658B713473D3634B6
                                                  SHA-256:5833003146C1BDEDA2A122332D3BFABD0BC3534CD9C02983BC0B2C5267BFE4F4
                                                  SHA-512:D2785FD1CB44AB98AFE58956593801D5E4C344B0CFF89A19ECA274B0E785FE8F4F927B623216D77945F1FF01BB84BC763DF9510C27F66921A7171F650D0C284F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/
                                                  Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18233)
                                                  Category:downloaded
                                                  Size (bytes):18307
                                                  Entropy (8bit):5.299257866469154
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B2C9E79BB9D0B77EB9EAEDCF701AF07A
                                                  SHA1:CE16CB6C1B659E32A550E800EBE9403F40ADFC0F
                                                  SHA-256:3132461EC63AA7D365E4C13C9A089825675B0FA7D3AA071B96A06E393950022A
                                                  SHA-512:DC17A977C75667DDFB241FEB7D1E7EA9DEB6ADDD773C7D73DC66D910F783BA9735DC3FBC887461A2DF8D979F56D093865218BB6D33CF18430560AEB49D5674BD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.b27e55a4db75cd3e653a.bundle.js
                                                  Preview:!function(t){function e(e){for(var n,a,c=e[0],u=e[1],s=e[2],l=0,p=[];l<c.length;l++)a=c[l],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in u)Object.prototype.hasOwnProperty.call(u,n)&&(t[n]=u[n]);for(f&&f(e);p.length;)p.shift()();return i.push.apply(i,s||[]),r()}function r(){for(var t,e=0;e<i.length;e++){for(var r=i[e],n=!0,c=1;c<r.length;c++){var u=r[c];0!==o[u]&&(n=!1)}n&&(i.splice(e--,1),t=a(a.s=r[0]))}return t}var n={},o={16:0},i=[];function a(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.m=t,a.c=n,a.d=function(t,e,r){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):75
                                                  Entropy (8bit):4.094537025438351
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A43C7AC772122FE4D977D94876437F2A
                                                  SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                  SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                  SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):12449
                                                  Entropy (8bit):4.5172319269833485
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F26A4AB41FBA0A3638DB255920C9B02
                                                  SHA1:FED3CED636698D2906CCE94480DBAE2910302956
                                                  SHA-256:E8475800650C57C6B1AD74DEC7EDDA1609ED0430608AB6A0445DA5BD72502E6D
                                                  SHA-512:6ACFF06D538BEF23477BB98E7BEBBEF7158483BB4C061634CFCF1F3B6BE43D36745DF8633BC2D313F20D1E684D70A6706EBDE80FFCB4F16F2EBD2F9270FCF5C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/js/GenericAjax.js?dt=638495477244677902
                                                  Preview:..var Common;..var CommonDataform..Common = {.... Aj: function (httpMethod, url, data, type, successCallBack, async, cache) {.. var ajaxObj = $.ajax({.. url: url,.. type: "GET", //send it through get method.. data: { tblName: "Forms" },.. contentType: "application/json; charset=utf-8",.. dataType: 'json',.. async: true,.. cache: false,.. Cors: false,.. success: successCallBack.. });.... return ajaxObj;.. },.... Ajax: function (httpMethod, url, headers, data, type, successCallBack, errorCallBack, async, cache, LoaderBeforeSuccess, ComplateCallBack) {.. if (typeof async == "undefined") {.. async = true;.. }.. if (typeof cache == "undefined") {.. cache = false;.. }.. var ajaxObj = $.ajax({.. type: httpMethod.toUpperCase(),.. url: url,.. data: data,.. headers: hea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):148072
                                                  Entropy (8bit):2.2817066123305354
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A050BA825D2A602F9A70B3873DE9738C
                                                  SHA1:8F4610B566173590CBD8E553090ADDE018663DE2
                                                  SHA-256:81AAF31DE5D4F6C62C1591581AEAAE2C178BDA07D48A9689C3EEB03F2BB51CD3
                                                  SHA-512:1D98762A5D5DFE5E5AA8EE2F590BE874F97391E0D5CC374FC17B78834AAE0DE6FE8BFEDD1DF390929C877B235738C9D087ACE4022F4441DD171579D4C71782B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"US":[19100,100,427,1,1874,1,81500,1,1886,10,6087,1,112,1,1,2,118,1,78,1,602,1,805,1,18289,1,839,1,6131,1,24177,10,11022,1,25487,1,130,1,1298,1,11282,1,487,1,6569,1,3129,2,1062,1,281,1,40,1,50,1,3,1,5,1,4,1,30,1,48,1,23,2,301,1,20,1,27,1,8,1,12,1,5,1,13,1,40,1,2,1,2,1,6,1,5645,1,1,1,795,1,96,1,15,1,1,1,443,1,2432,1,2,4,1,2,46,1,1028,6,9903,5,5990,1,17,1,13261,1,3795,1,3090,1,415,1,248,1,887,1,20,1,53,1,680,1,1,3,3,2,12181,1,461,1,8599,1,12260,1,40,1,9,1,2,1,705,1,308,1,1318,1,132,1,1,1,2564,1,12133,1,1092,1,15,1,4064,1,4945,1,6666,10,9,1,6,1,8,1,1,2,2,1,4,2,1,4,6,3,3,1,1,12,3,1,238,141,1,12,1,2,1,7,1,2,20,2,6,605,3,138,26,20,2,2,1,2,1,1,1,1,1,5,1,1,3,12,2,3,1,4,1,8,1,8591,4,43,1,1,61,1,23,1,123,1,35,1,186,1,275,1,295,1,103,1,241,1,76,1,43,1,47,1,7,1,198,1,27,1,377,1,10,1,166,1,38,2,17,1,5,1,34,1,32,1,10,1,11,1,6,1,49,1,7,1,31,1,199,1,3834,1,3100,1,329,7,848,1,48,3,53,3,170,2,234,10,391,10,20,7,153,9,300,10,1771,10,22,11,24,4,99,10,29,10,410,6,4,6,24,10,76,5,20,10,2143,15,2,1,2578,8,37
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14142), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):14142
                                                  Entropy (8bit):5.082480491761527
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:87BF0041CF7AE5E77D770C423E25828A
                                                  SHA1:D298271C2A9A0E00E57A4D8F69CF8E2AC27430E4
                                                  SHA-256:EAC1BB2890C6AE6D2CC8653765F594F1209EDA9EB0036EEF9FDE51299E883A5B
                                                  SHA-512:ECD86EBE54A56FEE7EE2097F37A5D5D4B03F8CF519AF748B5B09379BD26D4A98F2F0DC4CAABF894BD8684705DBCE7B08B8A9673B73C71407E297DEDACE9C9771
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/css/elements-inner-card-53aa57bec7f6d40d72327654fd43a92e.css
                                                  Preview:.CardBrandIcon-container{height:100%;position:absolute;top:0;width:2em}.CardBrandIcon-container.is-cbc-eligible{width:2.75em}.CardBrandIcon-wrapper{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row;height:100%;-webkit-perspective:1000px;perspective:1000px;position:relative;text-align:center}.is-link-manage .CardBrandIcon-wrapper{opacity:0;pointer-events:none;-webkit-transform:translateX(4px);-ms-transform:translateX(4px);transform:translateX(4px);transition:opacity .6s cubic-bezier(.19,1,.22,1),-webkit-transform .6s cubic-bezier(.19,1,.22,1);transition:opacity .6s cubic-bezier(.19,1,.22,1),transform .6s cubic-bezier(.19,1,.22,1);transition:opacity .6s cubic-bezier(.19,1,.22,1),transform .6s cubic-bezier(.19,1,.22,1),-webkit-transform .6s cubic-bezier(.19,1,.22,1);transition-delay:.18s}.is-link-manage.previous-link-save .CardBrandIcon-wrapper{transition-delay:.74s}.is-link-manage.previous-link-use .CardBrandIcon-wr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):56
                                                  Entropy (8bit):4.7509038602945655
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5C0D2F592924CF8640BCC49B50E28E3E
                                                  SHA1:430B6AC0493DEFEB5207AD1E2A8B25F14DD5363F
                                                  SHA-256:A1245B1CDD24538FA2E4B17EC76D2AD453F0073A1E958368AEE3D63AE399B518
                                                  SHA-512:79BF2ADAAEA81BDFEF053985B970CB31E512234A1EC10A71966FBE4D70698F1F1A223EB1E066E09C1696273A79D0F22AB598D15842CEA2D0F7D79BB1A45DCAA0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnxy2o-LwHJcBIFDVNaR8USBQ2_JFKQEhcJpEg3X7tu_5sSBQ1TWkfFEgUNvyRSkA==?alt=proto
                                                  Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgAKEgoHDVNaR8UaAAoHDb8kUpAaAA==
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):116
                                                  Entropy (8bit):4.83932605804453
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FFCE04B35BEEFE332D2020EB7D3A8DDF
                                                  SHA1:ED7D9CAAE277063DA14F9EDDE869431F84CB5103
                                                  SHA-256:7AD082E8D005FDE6DD53CAAA96B717FAFB96E6A6DDA99AA6C61AF7118B7CABA5
                                                  SHA-512:4D9D1E1C02D957464B2EF5D0D1F086768CBF5C323DA58ACAF0445584E372FE1522584A8FC144C555E51FA58617C853352741702A082D50BE5A5A7AB9CFBB12B9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgl5RYhsIcVUDBIFDSAiIh0SBQ2UkJL6EgUNlJCS-hIFDU8IXVMSBQ3M8XRPEgUNPV8RqRIFDSAiIh0=?alt=proto
                                                  Preview:ClUKCw0gIiIdGgQINBgBCgcNlJCS+hoACgcNlJCS+hoACgsNTwhdUxoECDQYAQoLDczxdE8aBAg4GAEKDQ09XxGpGgYIOxABGAMKCw0gIiIdGgQINBgB
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):103
                                                  Entropy (8bit):4.579731907667913
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:59A46DBBF533FD37EF4A33480D1D894A
                                                  SHA1:24FA508FA9AB6E6E0CDE097CC4D7F44F07D5FECD
                                                  SHA-256:59C2D73D2BC35A4FA8778CCB547D1BE85AEA093F276E6B8DD698FFECC7390677
                                                  SHA-512:79B73698837C493F2D3B4919901F0854CE995240C6F7FB84FCD4358B5B4235A02C89849943C5183D757E7FC9E47EFCF16EBFEDC54612BA47BFFE26A34FE36536
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://polyfill.io/v3/polyfill.min.js?version=3.52.1&features=fetch
                                                  Preview:/*. * Polyfill service v3.52.1. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):474
                                                  Entropy (8bit):4.423921645342093
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FB43DADD2A7F6D46AB231C8298E6EAA5
                                                  SHA1:D962544194654A1C1DAC7A44CCB49D46268AC0F3
                                                  SHA-256:B3DD6B419E792D3CA55AD95BC8B114FEF329F9E2DBE6EB867F70F3F3DB970567
                                                  SHA-512:E44704962E13D096C23FFCC144A44F8604149B46571C6FBED19DEB8F47AF2CA97673D3B7E275E78D5A611173DF892985D559BF786FFF2606D80EFB0867255512
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                  Preview:{"canaryPercentage":0,"deployedRevisions":["646ed0258cb404e91dff21700898de1fb4e1e16c","1739695951e3525674eb6c066482e4110ba068c7","1ac59292a4c1b11caaa7f03b1f856ef4244e58ca","21421a9e38d8e57e6ee4fc01e6df7b280922b9ca","9e321c785d9a3af96a3a2b825741e252a0ea976b","4f38cb9b573b593aa25d64b0ef5f91aa7dbb2685","9629c5a07b95303271c136dff2ee197591d11e10","71dc521fb7a8d07275eb0b16addfde8236bcc470","737366135d872cce35e57ce9ba491a5f475389f8","9a2758e434df9c6a22c75bcc414ae7c46a599e56"]}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):260
                                                  Entropy (8bit):4.967278571180613
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:50F25021E5703D3AA051B568B9E96220
                                                  SHA1:BB3013BE62A1A3D87B14E5F237022634DEFD43CE
                                                  SHA-256:94461B4786A6482115323D39BD5928B852C6F406F306E3A8784C65AA7FFEC526
                                                  SHA-512:064F16E3D36FAB2E3F447C9C210420BCA2A4D1D73F9F734F9FAE12054D5AF1AF34325555439E194B05768CF93B6855DA61FB2775179E87786288A8BF0A927136
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQkH5HlblTPkoxIFDSAiIh0SBQ2UkJL6EgUNlJCS-hIFDU8IXVMSBQ3M8XRPEgUNPV8RqRIFDSAiIh0SBQ2RYZVOEjoJeUWIbCHFVAwSBQ0gIiIdEgUNlJCS-hIFDZSQkvoSBQ1PCF1TEgUNzPF0TxIFDT1fEakSBQ0gIiIdEhAJigwz4-e7EmgSBQ2RYZVO?alt=proto
                                                  Preview:Cl4KCw0gIiIdGgQINBgBCgcNlJCS+hoACgcNlJCS+hoACgsNTwhdUxoECDQYAQoLDczxdE8aBAg4GAEKDQ09XxGpGgYIOxABGAMKCw0gIiIdGgQINBgBCgcNkWGVThoAClUKCw0gIiIdGgQINBgBCgcNlJCS+hoACgcNlJCS+hoACgsNTwhdUxoECDQYAQoLDczxdE8aBAg4GAEKDQ09XxGpGgYIOxABGAMKCw0gIiIdGgQINBgBCgkKBw2RYZVOGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                  Category:downloaded
                                                  Size (bytes):387091
                                                  Entropy (8bit):5.502271359574146
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:052BF4ABB4128EF78B68C418F7D94678
                                                  SHA1:2B6C44A8CC009017A2909C7AFD71E371E82B7D27
                                                  SHA-256:01908359050DA30C842F89D13AF0447BE961B00B67B46EB61114D1FA48F1BDC9
                                                  SHA-512:FFDE2BB8EA29B67335C886C9E631EC48FCE0EF29E381B0302C40656233B5C3BACBE63CB0C7AB79E0ADE96F8880121B738111031921F1F22CD4131E30911FBFA1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://newassets.hcaptcha.com/captcha/v1/b1c589a/hcaptcha.js
                                                  Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function t(t){var e=this.constructor;return this.then((function(i){return e.resolve(t()).then((function(){return i}))}),(function(i){return e.resolve(t()).then((function(){return e.reject(i)}))}))}function e(t){return new this((function(e,i){if(!t||"undefined"==typeof t.length)return i(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var n=Array.prototype.slice.call(t);if(0===n.length)return e([]);var o=n.length;function r(t,i){if(i&&("object"==typeof i||"function"==typeof i)){var s=i.then;if("function"==typeof s)return void s.call(i,(function(e){r(t,e)}),(function(i){n[t]={status:"rejected",reason:i},0==--o&&e(n)}))}n[t]={status:"fulfilled",value:i},0==--o&&e(n)}for(var s=0;s<n.length;s++)r(s,n[s])}))}var i=setTimeout,n="undefined"!=typeof setImmediate?setImmediate:null;function o(t){return Boolean(t&&"undefined"!=typeof t.length)}function r(){}function s(t){if(!(this instanceof
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1408), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):4507
                                                  Entropy (8bit):5.6884892489045935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB4EF676C99AC25A054F91943107A2E4
                                                  SHA1:60D3F9F5B1EAD50774C9F2FBC6FE144C29F2DBD5
                                                  SHA-256:340EDBE50C6A1A681043D761DEAF22ACA31EF5FCE2281ED1134D8FD3C7AAAF4D
                                                  SHA-512:EB03CA50269E5A3EBA5B1FAFB82EC93A46F626289EF6A9597F20404BE3B74E9BA8CEC39730F423C44C70FE947D562C16E5ECB34ADF162681A49E4B1089402516
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/checkout?data=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
                                                  Preview:<!DOCTYPE html>..<html pre lang="HTML">......<head>.. <meta charset="utf-8" />.. <title>k0nneCT Pay</title> .. <meta name="description" content="card payment on Stripe" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <link rel="shortcut icon" type="image/x-icon" href="/Images/favicon.ico">.. <link href="/css/bootstrap.css" rel="stylesheet" type="text/css">.. <link href="https://site-assets.fontawesome.com/releases/v6.0.0/css/all.css" rel="stylesheet">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js?dt=638495477244677701"></script>.. <script src="https://js.stripe.com/v3/"></script>.. <script src="https://polyfill.io/v3/polyfill.min.js?version=3.52.1&features=fetch" type="text/javascript"></script>.. <script src="/js/Checkout.js?dt=638495477244677834" defer></script>.. <script src="/js/GenericAjax.js?dt=638495477244677902" defer></script>.. <script src="/js/Globals.js?dt=63849547724
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (798), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):798
                                                  Entropy (8bit):5.04644315783325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D879CF5DE0DEC2051E40D1556BFFF5FC
                                                  SHA1:527BFDC231F7FB964DDD3802807A06C8FB72516A
                                                  SHA-256:84218F7C11DC4E9E93A337E0BC8886585BED2312BC81C86E6F56D1BCCAB0A0CE
                                                  SHA-512:7E597FB4F2FFBB6D7164E0408C1EEABABE5405A09668FA8521D0209BA0BA581DDCC7286C3A3F119DFEF62C668A21D3C0AABC4DEBDE9E931E3EEC2BDDC8E8D9F0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/elements-inner-card-d879cf5de0dec2051e40d1556bfff5fc.html
                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-9fd521d80856a29744166bf66a6309fd.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/ui-shared-cf6b2140e235bae134b1f4e2bc4208e1.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/elements-inner-card-16c3c90313d8d47b9d93a08cb3251509.js"></script><link href="https://js.stripe.com/v3/fingerprinted/css/ui-shared-325f653a8b4aa311d91e1636e8232809.css" rel="stylesheet"><link href="https://js.stripe.com/v3/fingerprinted/css/elements-inner-card-53aa57bec7f6d40d72327654fd43a92e.css" rel="stylesheet"></head><body><div id="root"></div></body></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25621), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):25621
                                                  Entropy (8bit):5.034673647197115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:223BDBF88EA0B77A71C055861EB8A621
                                                  SHA1:C6162B1E733AF8B7457AF41CD33316FD71830460
                                                  SHA-256:695CE925D91668619749EBC282139C15DCC401DFAB7B43DE666C9B68003E2AB9
                                                  SHA-512:7856AD57EE5F06849B755B2BEFD35F3F8C58C8AD8F5DB60E0686BCB716D55B0296BA2667C1CFA4288879633133659686B01B00F74C3E6952945D5F7BB784DF99
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/css/elements-inner-link-button-for-card-4e9903cb66aee9539345cf6b61a360ec.css
                                                  Preview::root{--colorButtonText:#fff;--colorButtonBackground:#011e0f;--colorButtonBackgroundHover:#023b1e;--colorButtonBackgroundFocus:#011e0f;--colorButtonBackgroundActive:#023b1e;--colorButtonBorder:#034f28;--colorButtonBorderFocus:#00d66f;--colorButtonLogo:#00d66f;--colorCheckboxBackground:#00d66f;--colorCheckboxCheck:#011e0f;--colorChipText:#1d3944;--colorChipBackground:rgba(0,0,0,0.05);--colorChipBackgroundHover:rgba(0,0,0,0.15);--colorChipBackgroundActive:rgba(0,0,0,0.15);--colorChipBackgroundFocus:rgba(0,0,0,0.1);--colorChipBorder:rgba(0,0,0,0.05);--colorChipBorderFocus:rgba(0,0,0,0.2);--colorChipBackgroundError:rgba(235,28,38,0.1);--colorChipBackgroundErrorHover:rgba(235,28,38,0.2);--colorChipBackgroundErrorActive:rgba(235,28,38,0.2);--colorChipBackgroundErrorFocus:rgba(235,28,38,0.15);--colorChipBorderError:rgba(235,28,38,0.1);--colorChipBorderErrorFocus:rgba(235,28,38,0.5);--colorChipLogo:#1d3944;--colorChipActionIcon:#545969;--colorIcon:#515e80;--colorIconError:#eb1c26;--colorIconEr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):737831
                                                  Entropy (8bit):5.6056857093539865
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A43E06DB78FD44476D94B1B8C623CE2
                                                  SHA1:3231D3BD61CCE2B40E222E56DB2556F7F52B0C76
                                                  SHA-256:999AA463E13004F85D27E944C20C4787AEE911BEEDDA38DF3764B862B0B73118
                                                  SHA-512:186349970A8B1E9D086F327548FDFC9B6E6C3D3056DA97A0541067CB0830B85C66954BEB5093D9CD1683EC5077E6B9117B1CAD03497D40F245941A0FBB4C35A9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/controller-394d17cb94c1e18dca2bbd72b2ab02f2.js
                                                  Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-a050ba825d2a602f9a70b3873de9738c.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (32089)
                                                  Category:downloaded
                                                  Size (bytes):92629
                                                  Entropy (8bit):5.303443527492463
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                  SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                  SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                  SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js?dt=638495477244677701
                                                  Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65439)
                                                  Category:downloaded
                                                  Size (bytes):73135
                                                  Entropy (8bit):5.293370526525319
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2B20C17AF285923D3FE5F5FEFFCB837
                                                  SHA1:9F370289737415A7DA2BA1F787C6A7456D8C41E0
                                                  SHA-256:18DAB53195CB8D0310EA2AD42AD55A1F0CD1A68B046DBF7A5A62F729B67914AB
                                                  SHA-512:FFE65DFEE835F51DD759D64E77B6FD8A8C02262B752AD7EA4987C9836D24BFF98C5935376E50AFD75A6352FD6DFCF0B2BD2AC1E38C58F91DC0487BF62C5BABF8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/hcaptcha-invisible-e2b20c17af285923d3fe5f5feffcb837.html
                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/></head><body></body>. prettier-ignore -->.<script>!function(){function t(r){var o=n[r];if(void 0!==o)return o.exports;var i=n[r]={exports:{}};return e[r](i,i.exports,t),i.exports}var e={29317:function(t,e,n){var r=n(56274).Promise;!function(t,e){for(var n in e)t[n]=e[n]}(e,function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (1165)
                                                  Category:downloaded
                                                  Size (bytes):1725
                                                  Entropy (8bit):5.380373079374969
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D1F28CAF6C2BAB68E6F70FA0952E46B
                                                  SHA1:626164A4B3EF5DA55C2D6C2B6F89E271DD622767
                                                  SHA-256:E1308539D9AE9C8C04A21CABD5BC4FFBA8436C143B32C4FCD6329BEB38D25118
                                                  SHA-512:1092817CFF8923399626752BC9058FE58037BE67A9108535E8CDF770F51DF3712D1A09731796C40F6CED20CEBD11084334E34FA12C2C1F73A07914FD65A0C7DB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html
                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>.<title>hCaptcha</title>.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' https: 'unsafe-eval' 'sha256-AZCDWQUNowyEL4nROvBEe+lhsAtntG62ERTR+kjxvck=';">.<style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:none}.no-selection{-webkit-touch-callout:none;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:non
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (56306), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):56306
                                                  Entropy (8bit):5.505734697490557
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:124E84931CFAA070664FA14A18DF20AD
                                                  SHA1:19DFD3B730495C990D60BED4ECD0D25D5BBD4958
                                                  SHA-256:A0F30794713E26FFE8516AF98B58E29BF39A208A11FB895064A446EF261F0638
                                                  SHA-512:34F79AEECD3D4C5DC918C7B90343F39E44A2BFAFC365E2650B1179006EEB61E621040C7D304A3A994AF763CA7EE47E3814A51E85CB915D774303FC1E4B203DED
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/elements-inner-card-16c3c90313d8d47b9d93a08cb3251509.js
                                                  Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var r=o[t]={id:t,loaded:!1,exports:{}};return a[t].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={14657:function(e,t,n){e.exports=n.p+"fingerprinted/img/amex-a49b82f46c5cd6a96a6e418a6ca1717c.svg"},86520:function(e,t,n){e.exports=n.p+"fingerprinted/img/cartes_bancaires-4f58478f31a1195d2dee740e3a2d632a.svg"},5167:function(e,t,n){e.exports=n.p+"fingerprinted/img/diners-fbcbd3360f8e3f629cdaa80e93abdb8b.svg"},15972:function(e,t,n){e.exports=n.p+"fingerprinted/img/discover-ac52cd46f89fa40a29a0bfb954e33173.svg"},54504:function(e,t,n){e.exports=n.p+"fingerprinted/img/elo-efe873e884e6c9eb817f23a120caaa3e.svg"},75979:function(e,t,n){e.exports=n.p+"fingerprinted/img/jcb-271fd06e6e7a2c52692ffa91a95fb64f.svg"},53022:function(e,t,n){e.exports=n.p+"fingerprinted/img/mastercard-4d8844094130711885b5e41b28c9848f.svg"},2919:function(e,t,n){e.exports=n.p+"fingerprinted/img/unionpay-8a10aefc7295216c338ba4e1224627a1.svg"},
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65495), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):151798
                                                  Entropy (8bit):5.578012333016406
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F7A3E754FA2FA9117506F69F618B5778
                                                  SHA1:05FFA2DB0112A5C9A1DBDA58750F4C6F51D09962
                                                  SHA-256:621661FE1C7A59420C624F7A421C566EBFB38CFBC7EDD98EE0462C44D15971F9
                                                  SHA-512:36F225AE8F718544AF64A09E6009830723134FBECEB95D97675B6154E9C61ADBA18E4AAB8CFB44B615B3443B9634737D73A4410ABB64F38BF654AF2916994AC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/phone-numbers-lib-5113174565c377315fd5b8d695d8b541.js
                                                  Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[944],{3799:function(t,e,d){function n(t,e){var d=Array.prototype.slice.call(e);return d.push(te),t.apply(this,d)}function r(t,e){t=t.split("-"),e=e.split("-");for(var d=t[0].split("."),n=e[0].split("."),r=0;r<3;r++){var a=Number(d[r]),i=Number(n[r]);if(a>i)return 1;if(i>a)return-1;if(!isNaN(a)&&isNaN(i))return 1;if(isNaN(a)&&!isNaN(i))return-1}return t[1]&&e[1]?t[1]>e[1]?1:t[1]<e[1]?-1:0:!t[1]&&e[1]?1:t[1]&&!e[1]?-1:0}function a(t){return null!=t&&t.constructor===ee}function i(t){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},i(t)}function o(t,e){for(var d=0;d<e.length;d++){var n=e[d];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function $(t,e,d){return e&&o(t.prototype
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):42
                                                  Entropy (8bit):4.6717302202432744
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:263C7DD3EE393E6841B0AF5780E62CB9
                                                  SHA1:34F33C841422928083EFCD3C338A857BECC7C5EA
                                                  SHA-256:9519EF9B784993477F0BFBAB33C27D50B51E3BA770EAEAD897C17C48D3421BCE
                                                  SHA-512:1650DC1FB4A0CE243D972A2415D574F2F8CA14976C7015E313D41DBC540E74779D754FB7F516896A37609D066BFE6C420EC382D83B94AB13C691B8E390C241FF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/js/Globals.js?dt=638495477244677965
                                                  Preview:.var baseUrl = "https://k0nnectpay.com";
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):3850
                                                  Entropy (8bit):4.967371109112959
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46C1BB8F5956F00F02EF6034C197FE5D
                                                  SHA1:969B0559F2BB16CAE2EE6F63D1E37A575DFD56B5
                                                  SHA-256:D8DB04DEE9384CDC5271EE52B6A140DCEA9D9B3B7B9DE6FEAB008F7828CF9F4A
                                                  SHA-512:D0B67C784D9E21EEF661A470056583B16661E341B386A4FF88F3BE8D5D6EE079BFAB64B3D923B6CAB87AC2AEA6B090562C970859E6BD653EE181B696FC774FDE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/css/global.css
                                                  Preview:/* Variables */..* {.. box-sizing: border-box;..}....body {.. font-family: -apple-system, BlinkMacSystemFont, sans-serif;.. font-size: 16px;.. -webkit-font-smoothing: antialiased;.. display: flex;.. justify-content: center;.. align-content: center;.. height: 97vh;.. /* background-image: url(https://wallpapercave.com/wp/l7HpzwJ.jpg);*/.. background-size: cover;..}......form {.. width: 30vw;.. min-width: 400px;.. align-self: center;.. box-shadow: 0px 0px 0px 0.5px rgb(50 50 93 / 10%), 0px 2px 5px 0px rgb(50 50 93 / 10%), 0px 1px 1.5px 0px rgb(0 0 0 / 7%);.. border-radius: 7px;.. padding: 40px;.. background-color: #fff;..}......input {.. border-radius: 6px;.. margin-bottom: 6px;.. padding: 12px;.. border: 1px solid rgba(50, 50, 93, 0.1);.. height: 44px;.. font-size: 16px;.. width: 100%;.. background: white;..}.....result-message {.. line-height: 22px;.. font-size: 16px;..}...lable-text {.. text-align: center;.. font-size: 16p
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):28
                                                  Entropy (8bit):4.208966082694623
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:89BE93E81169A3478F5B92F3C91AF580
                                                  SHA1:C62E2852B394952919463742831CB4C66CCA1C8B
                                                  SHA-256:77C5F518D3925E0083F47A20572ADB178B2204D07FAA396A2E3B0AFD803155B9
                                                  SHA-512:0F837CB5A3E3C67CFE10B21FB4965A1B39E4C10CEA9137D03A9D5B743B6F36A02CDE5348752D59C0BF28F9CFA0163D99A7767CCE9255500E5C3E15EA1F74C173
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmkSDdfu27_mxIFDVNaR8USBQ2_JFKQ?alt=proto
                                                  Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65360)
                                                  Category:downloaded
                                                  Size (bytes):465728
                                                  Entropy (8bit):4.670624922923212
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C8CCF9786058107114B343D52EFB40BC
                                                  SHA1:F690727A3F4AEDE7F2287320DB4A07874381C10C
                                                  SHA-256:7EF19507353BEB14A0415F80892C79742E8BD5072CFAFD0E8806B12BAEB7EF2D
                                                  SHA-512:92F3E78C59C3C17FDA46B585E6F446043CFBFCC0B5FB78D55679B7C90241A3ECA35E0A2DA0924DDD15934A5B9E0DF9AB52F25CB6E1D2C1CC040E80DAFFABA333
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://site-assets.fontawesome.com/releases/v6.0.0/css/all.css
                                                  Preview:/*!. * Font Awesome Pro 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em}.fa-lg{font-size:1.25em;line-height:.05em;v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):571166
                                                  Entropy (8bit):5.537960301081658
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:893E4D3BC0EBCE10DF7A33E39668F60A
                                                  SHA1:78254F8997380BB88189F11C1B79868D6E706858
                                                  SHA-256:8AEAEF9E638DE27E187F38FB5A530C66EEFF29BF1FDEEC30BFE1594311C18472
                                                  SHA-512:F91B44BF05F5B1063E053F573EBB5F77DEBCFC616C792B3661ACFBC9756278794A88BCF292646084C3F745166B854033736C4123C4040D7AD3DB4C3C6D9FC78F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/shared-9fd521d80856a29744166bf66a6309fd.js
                                                  Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,u,l,s,c=[],p=0,d=void 0!==n.g?n.g:self,y=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof y?(u=1,l=new y(o),s=document.createTextNode(""),l.observe(s,{characterData:!0}),i=function(){u=-u,s.data=u}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (526), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):526
                                                  Entropy (8bit):4.844995662196588
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D96C709017743C0759CF3853D1806BA5
                                                  SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                  SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                  SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                  Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):930
                                                  Entropy (8bit):5.12292712843304
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                  SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                  SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                  SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://m.stripe.network/inner.html
                                                  Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (560), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):206655
                                                  Entropy (8bit):4.979468193628212
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1CAA3700E5F2045EAB6BB86CE7F9F4ED
                                                  SHA1:7AD01156148D0E1185C07C55C4AD54819C20DBF1
                                                  SHA-256:B7A130F38707621C7F1C040CBC5A9920B86143CBE679A7C17EC70F343C0E27DF
                                                  SHA-512:F5CCDB012F5C8F85613B0DD4167DCDE46E6C64EAE9C1A173A7057B52F52DEE1F310D09FE900A76A612BD945F9DC441A41928A17F91B2080F7B05AC740B26B8A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/css/bootstrap.css
                                                  Preview:@charset "UTF-8";../*!.. * Bootstrap v5.0.1 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --bs-blue: #0d6efd;.. --bs-indigo: #6610f2;.. --bs-purple: #6f42c1;.. --bs-pink: #d63384;.. --bs-red: #dc3545;.. --bs-orange: #fd7e14;.. --bs-yellow: #ffc107;.. --bs-green: #198754;.. --bs-teal: #20c997;.. --bs-cyan: #0dcaf0;.. --bs-white: #fff;.. --bs-gray: #6c757d;.. --bs-gray-dark: #343a40;.. --bs-primary: #0d6efd;.. --bs-secondary: #6c757d;.. --bs-success: #198754;.. --bs-info: #0dcaf0;.. --bs-warning: #ffc107;.. --bs-danger: #dc3545;.. --bs-light: #f8f9fa;.. --bs-dark: #212529;.. --bs-font-sans-serif: system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";.. --bs-font-monospace:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (391), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):391
                                                  Entropy (8bit):4.993131839204927
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CF14F0445B2465F875A254C5CC9C4976
                                                  SHA1:E782C173A7C5B03731CC692DF1A4D69BA102408F
                                                  SHA-256:8CB923CE9662E0921815C682EDBA5CE88FE656F51B41E3CA1B1706DAB31C4673
                                                  SHA-512:E947BB527D7E2992480BB786D8FCCA429700D6E5AD4EC936E3FA20B8EA15A5619D061F7A40D378B7DB4926072B195E30377ACF6CDCBA1DB57650616CE397B844
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://js.stripe.com/v3/controller-with-preconnect-cf14f0445b2465f875a254c5cc9c4976.html
                                                  Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-9fd521d80856a29744166bf66a6309fd.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-394d17cb94c1e18dca2bbd72b2ab02f2.js"></script></head><body></body></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):5022
                                                  Entropy (8bit):4.305137062506065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29A0728363E70BDD7F70813716225584
                                                  SHA1:30BF3609E6D90140D081CA4039B479D5D07E1CF9
                                                  SHA-256:3D79DB504DFCEB4CC63A7AC09969C3F9F5E753CD5787BD15000CF975354B1F94
                                                  SHA-512:EC23F739F78727815B2D38F92D0ABEADB29B0A051957B2A28B960271C22B3ADCE2BA585F2F17F49519ADED6D62211EDE53757860C768BC936871FDD9ACB7D664
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://k0nnectpay.com/js/Checkout.js?dt=638495477244677834
                                                  Preview:.try {.. var stripe = $('#key').val();.. stripe = new Stripe(stripe);...... var data = $('#requestdata').val();.. var RecordId = parseFloat($('#recordId').val());.... document.addEventListener('DOMContentLoaded', () => {.. document.querySelector("button").disabled = true;.. Common.Ajax('POST', `${baseUrl}/v1/CreatePaymentIntent?data=${data}`, '', '{}', 'json', successHandler, errorHandler, true);.... });.... function successHandler(response) {.. if (response.isSuccess == true) {.. var elements = stripe.elements();.. var style = {.. base: {.. color: "#32325d",.. fontFamily: 'Arial, sans-serif',.. fontSmoothing: "antialiased",.. fontSize: "16px",.. "::placeholder": {.. color: "#32325d".. }.. },.. invalid: {.. fontFamily: 'Ari
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.875
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmKDDPj57sSaBIFDZFhlU4=?alt=proto
                                                  Preview:CgkKBw2RYZVOGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):88751
                                                  Entropy (8bit):5.414296471740167
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:69CB7809B5011312E716F29B3D19DCE6
                                                  SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                  SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                  SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://m.stripe.network/out-4.5.43.js
                                                  Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):14
                                                  Entropy (8bit):3.6644977792004623
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0CEF85A06BA488876294077160628616
                                                  SHA1:85ED668F4B9369F661F9F5D07AF7FA56F568471D
                                                  SHA-256:E7196C74A5271AB14B6DB5B0D9F1BD22622CB7FD9F5E426F2A4BB578EC268ABE
                                                  SHA-512:E7F076037848AA802510F6B271EFB46FB09A305D2F5EB3CB873145174275FD7F06498AE11F09827213CFF86A0E5563F44F6477D41775CBE228A81FDE828A76E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:Invalid Method
                                                  No static file info