Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en

Overview

General Information

Sample URL:https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en
Analysis ID:1431873

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2056,i,1488577152397665045,14018445432074931584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1016371927?random=1714076201840&cv=11&fst=1714076201840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9106738096za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupplierportal.assentcompliance.com%2F629a4d3f-9467-457d-9a3a-c2244c4791ed%2Fen&hn=www.googleadservices.com&frm=0&tiba=Assent&npa=0&pscdl=noapi&auid=573727016.1714076202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: javascript:false
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1016371927?random=1714076201840&cv=11&fst=1714076201840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9106738096za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupplierportal.assentcompliance.com%2F629a4d3f-9467-457d-9a3a-c2244c4791ed%2Fen&hn=www.googleadservices.com&frm=0&tiba=Assent&npa=0&pscdl=noapi&auid=573727016.1714076202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: javascript:false
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791ed
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1016371927?random=1714076201840&cv=11&fst=1714076201840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9106738096za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupplierportal.assentcompliance.com%2F629a4d3f-9467-457d-9a3a-c2244c4791ed%2Fen&hn=www.googleadservices.com&frm=0&tiba=Assent&npa=0&pscdl=noapi&auid=573727016.1714076202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: javascript:false
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791ed
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: Number of links: 0
Source: https://td.doubleclick.net/td/rul/1016371927?random=1714076201840&cv=11&fst=1714076201840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9106738096za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupplierportal.assentcompliance.com%2F629a4d3f-9467-457d-9a3a-c2244c4791ed%2Fen&hn=www.googleadservices.com&frm=0&tiba=Assent&npa=0&pscdl=noapi&auid=573727016.1714076202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://supplierportal.assentcompliance.com/629a4d3f-9467-457d-9a3a-c2244c4791ed/enHTTP Parser: No favicon
Source: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No favicon
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No <meta name="author".. found
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No <meta name="author".. found
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No <meta name="author".. found
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No <meta name="copyright".. found
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No <meta name="copyright".. found
Source: https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.15:443 -> 192.168.2.17:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.93.194:443 -> 192.168.2.17:49836 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: go.assentportal.com
Source: global trafficDNS traffic detected: DNS query: supplierportal.assentcompliance.com
Source: global trafficDNS traffic detected: DNS query: service.force.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: api.assentcompliance.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: api.feedback.us.pendo.io
Source: global trafficDNS traffic detected: DNS query: track.assentcompliance.com
Source: global trafficDNS traffic detected: DNS query: s3.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: app.pendo.io
Source: global trafficDNS traffic detected: DNS query: assets.zendesk.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: assentcompliance.zendesk.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: d.la5-c1-ia4.salesforceliveagent.com
Source: global trafficDNS traffic detected: DNS query: d.la1-core1.sfdc-58ktaz.salesforceliveagent.com
Source: global trafficDNS traffic detected: DNS query: mop.assentcompliance.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.15:443 -> 192.168.2.17:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.93.194:443 -> 192.168.2.17:49836 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/81@78/363
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2056,i,1488577152397665045,14018445432074931584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2056,i,1488577152397665045,14018445432074931584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    s3.us-east-1.amazonaws.com
    16.182.36.112
    truefalse
      high
      supplierportal.assentcompliance.com
      52.86.168.240
      truefalse
        high
        cf.zdassets.com
        104.18.72.113
        truefalse
          high
          go.assentportal.com
          3.221.101.153
          truefalse
            unknown
            api.assentcompliance.com
            18.215.206.118
            truefalse
              high
              app.pendo.io
              34.107.204.85
              truefalse
                high
                la1-core1.sfdc-58ktaz.salesforceliveagent.com
                3.97.95.115
                truefalse
                  high
                  static.zdassets.com
                  104.18.72.113
                  truefalse
                    high
                    assentcompliance.zendesk.com
                    162.159.128.7
                    truefalse
                      high
                      googleads.g.doubleclick.net
                      142.250.9.154
                      truefalse
                        high
                        cdn.pendo.io
                        34.36.213.229
                        truefalse
                          high
                          api.feedback.us.pendo.io
                          34.96.121.46
                          truefalse
                            high
                            track.assentcompliance.com
                            3.214.158.0
                            truefalse
                              high
                              ekr.zdassets.com
                              104.18.70.113
                              truefalse
                                high
                                td.doubleclick.net
                                64.233.185.155
                                truefalse
                                  high
                                  www.google.com
                                  108.177.122.105
                                  truefalse
                                    high
                                    la5-c1-ia4.ia4.r.salesforceliveagent.com
                                    13.110.248.220
                                    truefalse
                                      high
                                      location.l.force.com
                                      136.146.17.5
                                      truefalse
                                        high
                                        cdn.cookielaw.org
                                        104.19.177.52
                                        truefalse
                                          high
                                          geolocation.onetrust.com
                                          172.64.155.119
                                          truefalse
                                            high
                                            d33ktkbcgcjarp.cloudfront.net
                                            3.161.193.68
                                            truefalse
                                              high
                                              d.la5-c1-ia4.salesforceliveagent.com
                                              unknown
                                              unknownfalse
                                                high
                                                mop.assentcompliance.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  service.force.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    assets.zendesk.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      d.la1-core1.sfdc-58ktaz.salesforceliveagent.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://service.force.com/embeddedservice/5.0/esw.html?parent=https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edfalse
                                                          high
                                                          https://supplierportal.assentcompliance.com/629a4d3f-9467-457d-9a3a-c2244c4791ed/enfalse
                                                            high
                                                            about:blankfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791edfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              3.221.101.153
                                                              go.assentportal.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              104.19.177.52
                                                              cdn.cookielaw.orgUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              3.214.158.0
                                                              track.assentcompliance.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              16.182.36.112
                                                              s3.us-east-1.amazonaws.comUnited States
                                                              unknownunknownfalse
                                                              162.159.128.7
                                                              assentcompliance.zendesk.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              34.36.213.229
                                                              cdn.pendo.ioUnited States
                                                              2686ATGS-MMD-ASUSfalse
                                                              18.215.206.118
                                                              api.assentcompliance.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              64.233.185.155
                                                              td.doubleclick.netUnited States
                                                              15169GOOGLEUSfalse
                                                              54.231.196.72
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              104.18.32.137
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.9.94
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.18.72.113
                                                              cf.zdassets.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              35.190.80.1
                                                              a.nel.cloudflare.comUnited States
                                                              15169GOOGLEUSfalse
                                                              3.97.95.115
                                                              la1-core1.sfdc-58ktaz.salesforceliveagent.comUnited States
                                                              16509AMAZON-02USfalse
                                                              142.251.15.207
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              136.146.17.5
                                                              location.l.force.comUnited States
                                                              14340SALESFORCEUSfalse
                                                              142.250.9.154
                                                              googleads.g.doubleclick.netUnited States
                                                              15169GOOGLEUSfalse
                                                              172.217.215.95
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              3.96.121.93
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              34.107.204.85
                                                              app.pendo.ioUnited States
                                                              15169GOOGLEUSfalse
                                                              172.253.124.97
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              1.1.1.1
                                                              unknownAustralia
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.105.94
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.9.139
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              3.161.193.68
                                                              d33ktkbcgcjarp.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              172.64.155.119
                                                              geolocation.onetrust.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              173.194.219.84
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              172.253.124.95
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              104.18.70.113
                                                              ekr.zdassets.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              52.86.168.240
                                                              supplierportal.assentcompliance.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              13.110.62.209
                                                              unknownUnited States
                                                              14340SALESFORCEUSfalse
                                                              13.110.248.220
                                                              la5-c1-ia4.ia4.r.salesforceliveagent.comUnited States
                                                              14340SALESFORCEUSfalse
                                                              108.138.128.107
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              3.225.210.1
                                                              unknownUnited States
                                                              14618AMAZON-AESUSfalse
                                                              108.177.122.105
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.251.15.113
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              64.233.185.99
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              34.96.121.46
                                                              api.feedback.us.pendo.ioUnited States
                                                              15169GOOGLEUSfalse
                                                              64.233.185.103
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              IP
                                                              192.168.2.17
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1431873
                                                              Start date and time:2024-04-25 22:16:09 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                              Sample URL:https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:16
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • EGA enabled
                                                              Analysis Mode:stream
                                                              Analysis stop reason:Timeout
                                                              Detection:CLEAN
                                                              Classification:clean1.win@17/81@78/363
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.105.94, 142.250.9.139, 142.250.9.101, 142.250.9.100, 142.250.9.113, 142.250.9.138, 142.250.9.102, 173.194.219.84, 34.104.35.123, 172.253.124.97, 172.217.215.95, 64.233.176.95, 172.253.124.95, 173.194.219.95, 74.125.138.95, 108.177.122.95, 64.233.185.95, 64.233.177.95, 74.125.136.95, 142.250.105.95, 142.251.15.95, 142.250.9.95, 192.229.211.108, 142.251.15.207, 108.177.122.207, 172.217.215.207, 142.250.9.207, 74.125.136.207, 172.253.124.207, 142.250.105.207, 64.233.176.207, 64.233.177.207, 173.194.219.207, 64.233.185.207, 74.125.138.207
                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, ocsp.digicert.com, slscr.update.microsoft.com, www.googletagmanager.com, pendo-static-5076983408230400.storage.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • VT rate limit hit for: https://go.assentportal.com/08570000-aa10-1293-daab-08dc655e3717/08570000-aa10-1293-6906-08dc655e4976/629a4d3f-9467-457d-9a3a-c2244c4791ed/en
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:16:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.9912352066792303
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:604B2BEE03AA8277DE9948051FB74581
                                                              SHA1:17E2A4FF1DE0B85E4CE1A12559F4AC6DB4E976A8
                                                              SHA-256:17C82B9AAD193525DA910C4A3C73E159FB4B71562BB5DD35BA08D4B49BFB0388
                                                              SHA-512:80AF62B51CC77658805ECC021F827791FB2F2AC1E179BDE9762363459717ABD39026B953167189076E6D4D77E42C05820C0C67A5358C5243B237245E4E292F7B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.......|M.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:16:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):4.009896669257776
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:76B3326F7C2A958909BFA2B53D4C9AD9
                                                              SHA1:16C090658954D9B1D3F2EA8D9777A2AD95D3543C
                                                              SHA-256:08F134C0D5C10053E7CF668E7D4705622C56A309DB2C8ABBD33C20ECAF04784C
                                                              SHA-512:5FD5E79814D8C7C218575C7EC63613E411D4CBEC2B94D17431E1EACBEC06777C529F72B49EFC67151DE80B853BC5FF5149B0B06DB89F0A3B5B15F49DE41AB55C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....U.|M.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2693
                                                              Entropy (8bit):4.017686802266018
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4893DF6316DD3C61518E65512ED15060
                                                              SHA1:02B354D4379269EF40D093814935E1D8845F611F
                                                              SHA-256:163962A560AFDA4DE046E62CEB9BF3B86F608ED52F89B95B41BB75771BCF7530
                                                              SHA-512:D38F4E01D28F3E7607431460BD5D8D00CD8802EE3FD8BD3E8789C94F82E89C5D21138E7DF527E596C53D4AE2F25C8D280A4861387BB0502A38F2D2AA1337EED2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:16:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):4.006956466275453
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4FF935F8A26D22B648DBDB9EA9163CDD
                                                              SHA1:3480549389EC3CC33166D1357F9F719B2CC68DC4
                                                              SHA-256:8DCE63882890B0276214B037283F382A34A0EC3E2C29F25DB7F867C3CB0930B8
                                                              SHA-512:4B308AB08AB057D3D4C9FD968B0411CE893A03ACAC110D2864B87F49B86BB326C49AC7E1BD6E7EE7FBFBF7876D601DBE82AC6EF0AF0CCFB3F9B591222BA779EF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....Vb.|M.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:16:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):3.9962331480156226
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D2D654D969D28C2594384BACE48032DB
                                                              SHA1:6768B918806464B8704991ECC2DAB454401563FA
                                                              SHA-256:E0DEA27FDF81C55E4AE4BB0C3AEB45481211445774A3222A673BD9C2904CBB7E
                                                              SHA-512:AFB2F6350D95536FF9C07E0FE451C3CA387E852868F5A5A2FE8A96211B8E79A051F81AFDC876C5E132F3353CCE37AE8E1B5C0714C469E93C5E68953BC5B9EAF6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....hp.|M.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:16:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2683
                                                              Entropy (8bit):4.010430769830817
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B6294D2F8304AF89AF8728DC0CD96737
                                                              SHA1:228E2A6602BCD04FAC6A5A4C04A0B0413A42E923
                                                              SHA-256:C98CD53029F9CFFA60DC6FCF88E440E38238518DC2A85BF5EA0AE8F43D2D85F2
                                                              SHA-512:87CFDDB9F69D0F37F85C892DE7F03FE630935296BCBCCD6CA2DF5B7FB8E65BF612B15D590901F9A3239993C8A431125DBD2EC670290B152E818E2D0571A2905F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....?P.{M.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):61479
                                                              Entropy (8bit):5.727695861837881
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D72B56C651196D30D4BDBD4262639A65
                                                              SHA1:D77A61F0A8FA52A511086D2E7060F6B969C9698C
                                                              SHA-256:2FB2EA3E708D0E82F9473881EE24AF7CCB128A992B1CDF65532D5CEE815EFC3C
                                                              SHA-512:13C95A94B7B528684163593EAA12850E57F2362F579559A0E1F9CDF5F2EFB6B4FA9F656E87631B7E1BB4F7524B36FD1327F61E891ACC1042C41FAA90731BB020
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:. {. "name": "otPcPanel",. "html": "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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):12399
                                                              Entropy (8bit):5.25182407991034
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2ECE7060D3B5AD47966B4CF6AE3C5255
                                                              SHA1:2F0D0567CDF8C0DFFF2ABFE56A3C08EFF911E63D
                                                              SHA-256:B6F671638248959FFC2D4A5AB50761CBB5F482AE1FB203F3C8310EB4CCB64108
                                                              SHA-512:046518E1B94290D820BBAFC038F55F8B15545A7A8B456236E95CF7A74B76F96F9E2FB1A3832AB93DD08CF96604D085801A05D704461386F567776387C50C87E9
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:. {. "name": "otFlat",. "html": "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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):16
                                                              Entropy (8bit):3.75
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:18C1157BAAE84BC8B3DB6AC6B0E08DD8
                                                              SHA1:FA888EC307A3A444642AA41526330B15CF866642
                                                              SHA-256:E5A0090DCEC079B41FA6AF2445C107430FDB37FA1012B44FE394088F9AF521BC
                                                              SHA-512:7E0F438A671E0BAEC5B6CB76376F7174CCCE9CBDE5422DA1299A598936A78E9255C60A04E524C73108FAA9C8E6065047452D4326BB8783627A8374AA5A02694D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnLvupLepGTtBIFDfjWmEY=?alt=proto
                                                              Preview:CgkKBw341phGGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):343
                                                              Entropy (8bit):5.105754815476988
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:60FB6B134BE415128877D098DCC95588
                                                              SHA1:15BD90E8F1727E396801A3C35BAE13D062F92547
                                                              SHA-256:8F73E1E4A92762BC73D24332D7DD9C2C0322548D7CCE6B865EBA6E4B9B5FB588
                                                              SHA-512:EBD2C6C4DCB7D1B1D17DFA0722F24B7BD1345F46392F8161C2E135AE2099C1EF252FB692BFADD9B6EB639576EEC300E12DB994C0A5F2520FEFFC9E5830056919
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ekr.zdassets.com/compose/web_widget/assentcompliance.zendesk.com
                                                              Preview:{"products":[{"name":"web_widget","id":"assentcompliance.zendesk.com","bootstrap":null,"features":[],"url":"https://ekr.zendesk.com/compose_product/web_widget/7bc1c0f290501106fa41dc515076261e2325fb83?features%5B%5D=","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/latest/web-widget-framework-14b6ec39e586dc9c452e.js"}]}}]}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):1853
                                                              Entropy (8bit):4.776111699662979
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:47480A79DCE25F9657EC2DE955A56A1C
                                                              SHA1:5DFEBE5BF7E35F58FDB5AAFF50846E7A30ABDF3A
                                                              SHA-256:E1B258FFFB8C6794DC8B5F39CB6C4CE93C5A46F2E5FADB3A9DB3E8B1E5D74479
                                                              SHA-512:C161684B75F0CE15845F21CDD937499D52319D2E1232B9AB643F4E20839D18D9EFE6F33E869B7178B8BB0D4855715BB998DE073C1EE268DF4E75DE8B891AD933
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/dsl/configs/supo
                                                              Preview:{"allowExpiredExemptions":false,"assentSupportEmail":"support@assentcompliance.com","assentCustomerSupportEmail":"customersupport@assentcompliance.com","awsResourceUrl":"https://api.assentcompliance.com/v1/GlobalCatalogApi/","awsSurveyUrl":"https://mop.assentcompliance.com/player","blogUrl":"http://www.assentcompliance.com/blog/","clientName":"Vermeer","demoFlag":false,"demoGoldFlag":false,"domainUrl":"https://supplierportal.assentcompliance.com","regulatoryUrl":"http://www.assentcompliance.com/supplier-success-center/","contactManagementEnabled":true,"assentMainUrl":"http://www.assentcompliance.com/","securityInformationEnabled":false,"securityInformationAdditionalInformationUrl":null,"securityInformationTitle":null,"securityInformationBannerTitle":null,"securityInformationBannerMessage":null,"securityInformationSessionExpirationText":null,"securityInformationDialogButton":null,"aucIntegrationEnabled":true,"aucLoginPath":"/login/index.php","aucWebservicePath":"/webservice/restjson/ser
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):763
                                                              Entropy (8bit):3.947601230160354
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:27D5CBC001E48DD62FBA66839F0D4234
                                                              SHA1:5434D34CF4A185688D63723B56E2F1E4B22023C2
                                                              SHA-256:4D52A03224AEBB3835F691DD1A16381357D4F1F2CFC26522325E79678E331014
                                                              SHA-512:563FE01457C276B6CF77593E14317C35E6C1CD9BFC5545B842A2E65A1818AEBCE24AB3DF9245898CF41AE7F7E2304C0A5B0590E47CEB7066EE1D3158C4D1B1A8
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/onetrust/onetrust.js
                                                              Preview:var oneTrustFunc =. oneTrustFunc ||. (function () {. var _args = {}; // private. return {. init: function (Args) {. _args = Args;. // some other initialising. },. oneTrustMain: function () {. (function (apiKey) {. const script = document.createElement('script');. script.type = 'text/javascript';. script.src = 'https://cdn.cookielaw.org/scripttemplates/otSDKStub.js';. script.setAttribute('data-domain-script', apiKey);. document.head.appendChild(script);.. function OptanonWrapper() {}. })(_args);. },. };. })();.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (550)
                                                              Category:downloaded
                                                              Size (bytes):4933
                                                              Entropy (8bit):5.2743715394963
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C5D3CEDC1B074F2F25895FEEFB72A2DF
                                                              SHA1:5C02D1EEE3361874A3406C617856EFFCB259D338
                                                              SHA-256:7C273510050E27AD1E0A533B0A766C6C597575710D578A104E60D4810E173648
                                                              SHA-512:D7E9246826F5837EFD15B4D5F9BAC33EA4093B8F46A824D27E43CC6F08350149CE67D9A2B603A965EE81FA9BBBCC3EBAC56B6B8C424C506A0BED13AAB6659AA7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/utils/common.min.js
                                                              Preview:(function(){function f(){this.eventHandlers={}}function g(){}f.prototype.getOS=function(){var a=["Macintosh","MacIntel","MacPPC","Mac68K"],b=["Win32","Win64","Win16","Windows","WinCE"],d=["iPhone","iPad","iPod"],e=navigator.platform,c="";e&&(-1!==a.indexOf(e)?c="Mac":-1!==d.indexOf(e)?c="IOS":-1!==b.indexOf(e)?c="Windows":/Linux/.test(e)||/Android/.test(e)?c="Linux":c||(c="OtherOS"));return c};f.prototype.isDesktop=function(){return-1===navigator.userAgent.indexOf("Mobi")};f.prototype.outputToConsole=.function(a,b){if((embedded_svc.settings&&embedded_svc.settings.devMode||embedded_svc.menu&&embedded_svc.menu.settings.devMode)&&console&&console[a])console[a]("[Embedded-Service] "+(Array.isArray(b)?b.join(", "):b))};f.prototype.log=function(){this.outputToConsole("log",[].slice.apply(arguments))};f.prototype.error=function(a){a?this.outputToConsole("error",a):this.outputToConsole("error","unspecified error.")};f.prototype.warning=function(a){a?this.outputToConsole("warn","Warning: "+a):t
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):445
                                                              Entropy (8bit):4.551809922834583
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:82A019A3683F54F84D43756B80DFF0D4
                                                              SHA1:CBF32CA54C1F24805ACEAA9CDAD44F45F44EB5CA
                                                              SHA-256:2E6C37382D248F0B65180816B1EA5BFF33649ECF0E7D4DEDEAFCF8824DF63020
                                                              SHA-512:A776ABEE5B26B566964290C194E2B1ACC235279BB7244EE5132FEBC01442337D36C75BFFE37D693940344E8BB3E46C09CD36FAE9ADEA097D8A95FD3D349FCC11
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<svg width="15" height="15" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 15C9.71875 15 9.46875 14.9062 9.28125 14.7188L3.28125 8.71875C2.875 8.34375 2.875 7.6875 3.28125 7.3125C3.65625 6.90625 4.3125 6.90625 4.6875 7.3125L10 12.5938L15.2812 7.3125C15.6562 6.90625 16.3125 6.90625 16.6875 7.3125C17.0938 7.6875 17.0938 8.34375 16.6875 8.71875L10.6875 14.7188C10.5 14.9062 10.25 15 10 15Z" fill="#000"/>.</svg>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (10187), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):10187
                                                              Entropy (8bit):5.17908949611252
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C0053B411B753138AF468DB1BD3B19F3
                                                              SHA1:7C3A187AA58F2B9E5446EDB761B3D4D2BA506FE7
                                                              SHA-256:CE337EC7DDA4B3A741363A2673C7EDCE5C736F1660E2AA908131ECFD9DD1343F
                                                              SHA-512:E0EAF480CC88817BCE216614F9813C10D7FC3930A8899F4C7C68B442E90846AABE0B5A536D9B273570671B7E8DDE614B347891839BD6699EDA355EC8B5FB1852
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.zdassets.com/ekr/asset_composer.js
                                                              Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):15
                                                              Entropy (8bit):3.1068905956085184
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2D26923D3EFC23830CB41D5308552C74
                                                              SHA1:A6479B3B927405934422A1424DCFD06AAC9D511C
                                                              SHA-256:0AC22EBF2E4C548E6B1F01B79672929184E0626822B651CEBA6766F880CC2D27
                                                              SHA-512:42D6E660C919C2B88DD4A371863139CA9FE516858056F8CE5A81E81DEC76A94F970FB58B9FFA9AC6EDA8DEE8AB96343127234D6B1204F4FFE170ACAB4FDB6C19
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://assentcompliance.zendesk.com/embeddable/config
                                                              Preview:Unknown account
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):161
                                                              Entropy (8bit):4.984488444453931
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:DD248E1622AD6E02D9AC768F59025E88
                                                              SHA1:A33864E455E2FF975C31D7AD3C79D8A8BFB51ABD
                                                              SHA-256:7991BB3D4D030F2DD43A028477C80133D536A38685D57B2BC95CF63B59BB1D4C
                                                              SHA-512:0ADE0EB1E3097C743BF23F12F48A97C071119FB07C00F008623E46543639F4A0659C4EECF0D372DCE1E8100DA51F13EAB681E2C52675B70FD151FE963E98D76B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://d.la1-core1.sfdc-58ktaz.salesforceliveagent.com/chat/rest/Visitor/Availability.jsonp?sid=undefined&r=269&Availability.prefix=Visitor&Availability.ids=[5738X000000HhQn]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5728X0000009HlS&org_id=00D61000000e6A7&version=48
                                                              Preview:/**/embedded_svc.liveAgentAPI.connection.handlePing({"messages":[{"type":"Availability", "message":{"results":[{"id":"5738X000000HhQn","isAvailable":true}]}}]});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):79
                                                              Entropy (8bit):4.273117654663556
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9C96EB3A1A2B6FBD8C9F23363579B2D7
                                                              SHA1:D86A36124C5389D77E44271F231834342A6B7706
                                                              SHA-256:CC794D966E83D0ACB613258C28876A513C4148E6D0A607D97A4B09A9F8C1C6D5
                                                              SHA-512:2C2640B5B09BA2EAB5214D3ADF4563C45236A656E8D9A9A6A9E192D3FD85CE3F1CD01EFF2B00A97E99F0F4022202776AD6106EEAD83A9A33D1AC70F8D5763130
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:jsonFeed({"country":"US","state":"GA","stateName":"Georgia","continent":"NA"});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (19254), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):19254
                                                              Entropy (8bit):5.267743732892851
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:34E6F1C20B83555C9AAE4DED9ED631B0
                                                              SHA1:E363086DCDB563B3145CD0710A0AC6BCE4B484C9
                                                              SHA-256:42F9C2DE46271FAB0C889027B6DEF0BE4A5354E8B018C3225BFE18F70F288903
                                                              SHA-512:97E3775D079B45D242EB60F8C32D47A0F29020D8A709BF006EDBDB8EF109CD40773D01A90B3FA425EFC563036A6D134EB731D2CB874B665E44236AC2F8469DC4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://mop.assentcompliance.com/player/entity/module/fc202290-8caf-11e8-acad-d9542266e7fe/?version=1&lang=en
                                                              Preview:{"data":{"Module":{"ModuleID":"fc202290-8caf-11e8-acad-d9542266e7fe","ModuleName":"EU RoHS Directive","ModuleDescription":"\tThe Restriction of Hazardous Substances (RoHS) Directive restricts the use of ten substances/groups above a threshold, without applicable exemption.","Overview":"<p>The EU RoHS Directive 2011/65/EU and EU 2015/863 restricts ten substances and substance groups above a specific threshold at the homogeneous material level. It also allows certain exemptions for the use of the restricted substances in particular components and/or specific product applications. These specific exemptions are documented under Annex III and Annex IV of the 2011/65/EU Directive. Suppliers cannot assume that the exemptions automatically apply to their components, parts, materials, or products and are encouraged to request approval for use of any required EU RoHS exemptions via their Supply Chain representative. Improperly applying an exemption could be termed as a non-compliance leading to
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):3250
                                                              Entropy (8bit):5.216223244441112
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9F04155941291D6A7E023B7716EE8504
                                                              SHA1:E0380D7C0FC8A6E0D6DA3A6702B3ACC7322B1643
                                                              SHA-256:3E206870A5C114634FB796B9D415A22D4AA26793A9969AEA2F86E14E43EF723B
                                                              SHA-512:CF00AAFEF9909A5297BC0DECFB2675666C67C10403E6515945DD9CB6AB270C59E8C0817423010964E6589061CA9AE9E233AFD82CEBDE56844099FED2FDEC289A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/config/configuration.json
                                                              Preview:{.. "dataApi": "https://api.assentcompliance.com/v1/dataservice/",.. "authApi": "https://api.assentcompliance.com/v1/authentication/",.. "gcApi": "https://api.assentcompliance.com/v1/GlobalCatalogApi/",.. "supoApi": "https://api.assentcompliance.com/v1/SupoApi/",.. "surveySubmissionApi": "https://api.assentcompliance.com/v1/SurveySubmissionApi/",.. "logSeverity": "warning",.. "coreLoginUrl": "https://core-authentication-ui.assentcompliance.com",.. "acpUrl": "https://acp.assentcompliance.com",.. "aciServiceApi": "/ACM.Service/api/",.. "coreAuthCookieDomain": ".assentcompliance.com",.. "classicUrl": "/",.. "sessionCookieId": "prod.token",.. "emailCookieId": "prod.email",.. "authCookieId" : "prod.auth_token",.. "piwikUrl": "track.assentcompliance.com",.. "piwikSiteId": 9,.. "virtualDirectoryClientFiles": "Files",.. "fmdCompleteApi": "https://xmleditor.assentcompliance.com/",.. "fmd_complete_url": "https://xmleditor.assentcompliance
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):28
                                                              Entropy (8bit):4.137537511266052
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0232725E1CFA892FA21AAF4038D95FF3
                                                              SHA1:8197F7F8FB480B061FD70512AC4A3ED64CA16607
                                                              SHA-256:2A4EC2E15BBB1E8838AA563AAC75F883EAE642A30CDBCE5260356C3B9DD487DF
                                                              SHA-512:0E35CE4B5404A121FDC7791543EBD0A591512680328C6160B128ADC8EA14D7B89E49D92337F26C267A7719FB1203490DAD4102665730A60F26C14C6A91F0DB18
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmVT3wPHKXoDBIFDfjWmEYSBQ2lkzYk?alt=proto
                                                              Preview:ChIKBw341phGGgAKBw2lkzYkGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):74930
                                                              Entropy (8bit):2.3571822290623925
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:17B2C86FA973DC63CDD3E183BBA77CEC
                                                              SHA1:25520D18AC10009307563F5CF5BAF35B8F0F3D85
                                                              SHA-256:BD7E1C06D147FF7C0CB131061F942EE49EDFFAE5EE3589B6ECEDDB4475FF51BF
                                                              SHA-512:C21373E22EB87F8D675EFD667402BF00473A42EA8DF4ABBAD2BA8E919CB404F55EEF0E12986B39AC41F7940BCD2F4271F90806F2A0E54CABB44640CB50D313B4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/newrelic/newRelicLib.js
                                                              Preview:var newRelicLib =. newRelicLib ||. (function() {. var _args = {}; // private. return {. init: function(Args) {. _args = Args;. // some other initialising. },. newRelicCoreLogic: function() {. window.NREUM || (NREUM = {}),. (__nr_require = (function(t, e, n) {. function r(n) {. if (!e[n]) {. var o = (e[n] = {. exports: {},. });. t[n][0].call(. o.exports,. function(e) {. var o = t[n][1][e];. return r(o || e);. },. o,. o.exports.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (547)
                                                              Category:downloaded
                                                              Size (bytes):19104
                                                              Entropy (8bit):5.289118072116604
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:8E73FCCB65276AB65C2366BFAC6B5862
                                                              SHA1:984FA75EA1AAB51188D087A7AFD8F67C7103FF36
                                                              SHA-256:11B97392FE91256A463D66E0A68F1ED068DD3BA2200289FA89E0AFB2B0558B12
                                                              SHA-512:6D2BF8D642B1F689274065CD82873732C6B2EC5C8388AE1399C4DF258812E58A263FE5B8F98CE1EA3CB3CC9DBFB5E46FC2B891914D14CFB6462339362D09A94A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/client/invite.esw.min.js
                                                              Preview:embedded_svc.defineFeature("Invite",function(f){function J(a){var b;if(void 0!==a.style.animationName)return"";["Webkit","Moz","O","ms","Khtml"].forEach(function(c){void 0!==a.style[c+"AnimationName"]&&(b=c.toLowerCase())});return b}function K(a,b,c){if(a.addEventListener)a.addEventListener(b,c,!1);else if(a.attachEvent)a.attachEvent("on"+b,c,!1);else throw Error("Could not add event listener");}function p(){}function n(){}function e(){}function B(a){this.ruleId=a;n.prototype.init.call(this,null,.null)}function C(a,b){n.prototype.init.call(this,a,b)}function D(a,b){n.prototype.init.call(this,a,b)}function E(a){n.prototype.init.call(this,a,null)}function w(a){return m(a)?m(a).getTracker():null}function k(){}function t(a,b,c,d){k.prototype.init.call(this,a,b,c,d)}function u(a,b,c,d){k.prototype.init.call(this,a,b,null,d)}function x(a,b,c,d){k.prototype.init.call(this,a,b,null,d)}function g(a){p.prototype.init.call(this,a,p.TYPE.INVITE);this.active=!1;this.filterLogic=null;this.rules={};t
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):254133
                                                              Entropy (8bit):4.938564995949382
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D6E45FEB8E5243D13E283DFD19907EA2
                                                              SHA1:8E9CF2A2D64326192398165DD75EA35E2A7026B5
                                                              SHA-256:36A192A8007E9DBA2058C9B77733B0C4EEB53A007F3F6A2CF3A63C8A324C1D15
                                                              SHA-512:861EC3ED1C9C83FDB7386EBC73DD79A5AB6922B57606CF4BC8B038B8E4B3C4D85FFF1D161788C634674E4BA0B7D1257C28B014A7E3FB6E74AE15B2557B44A1EC
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/polyfills-es2015.b5f1a8fc67d8cfc3ae6b.js
                                                              Preview:(window["webpackJsonp"] = window["webpackJsonp"] || []).push([["polyfills"],{../***/ "./node_modules/core-js/es6/reflect.js":./*!*********************************************!*\. !*** ./node_modules/core-js/es6/reflect.js ***!. \*********************************************/./*! no static exports found */./***/ (function(module, exports, __webpack_require__) {..__webpack_require__(/*! ../modules/es6.reflect.apply */ "./node_modules/core-js/modules/es6.reflect.apply.js");.__webpack_require__(/*! ../modules/es6.reflect.construct */ "./node_modules/core-js/modules/es6.reflect.construct.js");.__webpack_require__(/*! ../modules/es6.reflect.define-property */ "./node_modules/core-js/modules/es6.reflect.define-property.js");.__webpack_require__(/*! ../modules/es6.reflect.delete-property */ "./node_modules/core-js/modules/es6.reflect.delete-property.js");.__webpack_require__(/*! ../modules/es6.reflect.enumerate */ "./node_modules/core-js/modules/es6.reflect.enumerate.js");.__webpack_require_
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):13453
                                                              Entropy (8bit):5.689074933722852
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B3446DEB79F38F4B5AD0D6BEDF8159F5
                                                              SHA1:23C27F622F84935B41BDBC1E20342535278F7C0A
                                                              SHA-256:639A13D2F97B397410BC97D176E8DB590DFE527D4687D868052FBC6AC994A082
                                                              SHA-512:F6E6455BCAEE0B265E3BBB5E8D3B0770016EE466B67D8DABBC6AC07ABBB41986D8E8768B51753076C47E075133BAE5EB847CF95F081AAD4D9E4F9910020A9171
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://app.pendo.io/data/guide.json/7635637b-7b01-408b-4597-4dfcb0495287?id=19&jzb=eJx9kc1rGzEQxf8Vo0NP1sqryLteQ2hM20DA_aBpew2DNOuKypLQR6AU_-8ZbcG9lNxmZ3-aee_NH_Zssy0hPRi2Zz5CphrvrJ8T8DMWcLnT4czWDLQO1ZeFe_h0__XAP374djg-rt59Xt0fCajJ0a-fpcS8FyLXGJ3FFEOiIR3kjL7QJGqC19iGCohRmOzErOVGymnDdxpm3ve446DBcDNtlZTDgOOMohcxBVN1cTaXtzTNhFpuBzmBMjczn9QwcrUdDZ_gBriWUimtxqlH88bm9zahLl8c_MZ0tP7X7UzGkEQHZ378C8BX59as2TZQgO2v6bQSz2Cbw9dCcuBPFU5IGPqn74_UsgXo-bJvzU4m0sffNTWTFuIXtoGvX-ByPUETs8D_OQNRERJFfbiy1CI3TZLcio0SlLWidc-Ysg2-tTspd13_1PJll8sLjtuulA&v=2.228.1_prod&ct=1714076275315
                                                              Preview:{"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1689709491511,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1714074766414,"appId":-323232,"id":"CaecXEnWHgqgp-VLNwQTLpUKxDg","name":"SUPO - Help and Resources","description":"","state":"public","emailState":"","launchMethod":"badge","isMultiStep":false,"isTraining":false,"attributes":{"activation":{"selector":"body"},"badge":{"bbJson":{"widget":"LinearLayout","id":"insert_visual_main_layout","web":{"domClasses":[],"pseudoStyles":[],"domId":"pendo-badge-CaecXEnWHgqgp-VLNwQTLpUKxDg","translationId":"964f964f-ab8c-4db0-b7e8-7c760c014392","ariaExpanded":"false","ariaLabel":"Open Resource Center","semanticTag":"button","type":"button","layout":"badgeResourceCenter","ariaLabelAlertSingular":"Open Resource Center, {UNSEEN_COUNT} new notification","ariaLabelAlertPlural":"Open Resource Center
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (472)
                                                              Category:downloaded
                                                              Size (bytes):473
                                                              Entropy (8bit):4.696817759093035
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6D324159AA7864EFD46CE66F36BE74F1
                                                              SHA1:E0FBCFCDDFD80E7C6DE85423A05CFFD0E2E53F25
                                                              SHA-256:34172E3B2C0F93498A2730933BC90740B38178CF10BD81B3164289D0445644A9
                                                              SHA-512:0AAD747AD08C2DE076C6342DB06E34343BF5E641D63C14A99DC51F8DBC3202A91EBF4726AD07CBD3C248A615A8B1DF372EB0A21B37F30B9CD36D2DCF932438AE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/frame/filetransfer.esw.min.js
                                                              Preview:window.esw.defineFeature("FileTransfer",function(a){function b(){this.registerMessageHandlers()}b.prototype.registerMessageHandlers=function(){a.addMessageHandler("fileTransfer.uploadFile",function(b,c){parent.postMessage({method:"liveagent.fileTransfer.uploadFile",data:c},a.parentOrigin)});a.addMessageHandler("fileTransfer.resetFileSelector",function(){parent.postMessage({method:"liveagent.fileTransfer.resetFileSelector"},a.parentOrigin)})};a.fileTransferAPI=new b});.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (520)
                                                              Category:downloaded
                                                              Size (bytes):2476
                                                              Entropy (8bit):4.9198557526814755
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:68991C63F15A6246C426A972865E418B
                                                              SHA1:70869617544E4A95AC29BB15B93B59562E857A1C
                                                              SHA-256:C44CBD825BEFA6FF0696A139F2BBDF8791DB2B92022228FE4828C2DBBB12BB36
                                                              SHA-512:D87A0D34FE8D7C64B8D750A79E21D84B3511DB8F609B4AD1775D5FD59DD24AB754AAD48C2AFD4823D45405E075EEFCF80DDF60B0EA8DF58DA5A08A62C07558C8
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/629a4d3f-9467-457d-9a3a-c2244c4791ed/en
                                                              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <base href="/" />. <meta charset="utf-8" />. <title>Assent</title>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />. <link rel="shortcut icon" type="image/png" href="/assets/images/Assent-favicon.png" />. <link rel="icon" type="image/svg+xml" href="/assets/images/Assent-favicon.svg" />. <script type="text/javascript" src="/assets/onetrust/onetrust.js"></script>. <script type="text/javascript" src="/assets/newrelic/newRelicLib.js"></script>. <script type="text/javascript" src="/assets/pendo/pendo.js"></script>. <script async src="https://www.googletagmanager.com/gtag/js?id=AW-1016371927"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag('js', new Date());.. gtag('config', 'AW-1016371927');
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (351), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):351
                                                              Entropy (8bit):5.176667215349435
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5ED7FD852A9FE79BD53E8069F6B59E99
                                                              SHA1:3CC87C166AF575284B0046A131C040226F4F30DE
                                                              SHA-256:BC62566D9F4EDAEF50B84BF439B822C362585F451FDE86CFEB234161DFFFF2DE
                                                              SHA-512:4A02369344AC7236647AB3AFB906FC962439F472EE435A8F237ED8555957A7AAB212E15575142BCFCBF4A1FFE219867A2FA05E41294493CD613E91218090659E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://d.la1-core1.sfdc-58ktaz.salesforceliveagent.com/chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5738X000000HhQn]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5728X0000009HlS&org_id=00D61000000e6A7&version=48
                                                              Preview:/**/embedded_svc.liveAgentAPI.connection.handlePing({"messages":[{"type":"Settings", "message":{"prefixKey":"566822885a6835af68e8f24666f2af001350eee9","contentServerUrl":"https://la1-core1.sfdc-58ktaz.salesforceliveagent.com/content","pingRate":50000.0,"buttons":[{"language":"en_US","type":"Standard","id":"5738X000000HhQn","isAvailable":true}]}}]});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):2783
                                                              Entropy (8bit):4.287341326938557
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A2C4525E5B5FB2D218133FCCB9513603
                                                              SHA1:9568C8465BF82BF5549D2B0DE7FB363CA76EAA15
                                                              SHA-256:9D7554534DA92D80363D2611418EFFDEC584BAF74EC16C5E3E5F1BF892F09893
                                                              SHA-512:58E3E690153D1CAB3E2A901351C0946940E7FC52488BB1E76E6896340C440D76AA5462386EAE6B88622F62D5A4A5D020AE0C5024AE573BEA6CDB696B6407CE16
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<svg width="78" height="20" viewBox="0 0 78 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.31391 3.10426L9.95383 6.88952L11.6031 3.10426H8.31391Z" fill="#343A40"/>.<path d="M10.1189 7.31339L11.9333 11.4633L13.757 7.31339H10.1189Z" fill="#343A40"/>.<path d="M16.6646 6.22098L14.0809 0.261813L11.4847 6.22098H16.6646Z" fill="#343A40"/>.<path d="M10.2544 2.06794L9.35892 0L8.45875 2.06794H10.2544Z" fill="#343A40"/>.<path d="M29.5271 15.8719C29.5271 18.6146 27.1427 19.9345 24.4266 19.9345C21.8896 19.9345 20.0114 18.8686 19.0988 16.9129L21.941 15.3124C22.2961 16.3534 23.1589 16.9627 24.4282 16.9627C25.4685 16.9627 26.1787 16.6074 26.1787 15.8703C26.1787 14.0159 19.633 15.0319 19.633 10.5626C19.633 7.97257 21.8398 6.52485 24.4531 6.52485C26.5089 6.52485 28.2843 7.46454 29.2732 9.21614L26.4824 10.7402C26.1024 9.92831 25.3906 9.44522 24.4531 9.44522C23.6417 9.44522 22.9814 9.80053 22.9814 10.4862C22.9814 12.3687 29.5271 11.1999 29.5271 15.8719Z" fill="#343A40"/>.<path d="M41.0377
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 171x50, components 3
                                                              Category:downloaded
                                                              Size (bytes):2969
                                                              Entropy (8bit):7.631447270602411
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A8A68D73C14984BED76BE35BD53F0672
                                                              SHA1:67404569F7640F71387F4C3F987C1547E7F38FE0
                                                              SHA-256:79B472DB9B426F108AAC2FF54A0C0CC1DB6282DD4FFF69601DA020A6F4F8527D
                                                              SHA-512:4E04275127BEAC049244F37AB588E521B8C760B5FDAD5DF93A03EA126B73C93FBFD9B9EF446CC55585D4CC33CD6A182A96827D5F15BCD6A2A862B6423861CBD1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://s3.us-east-1.amazonaws.com/assent.gc.files.production/clientlogos/logo_vermeer-c274ef7d-4347-4a69-8d10-9f74eb2106f2.jfif?AWSAccessKeyId=ASIAZIM7QQLLMTF2IA6E&Expires=1714077110&x-amz-security-token=IQoJb3JpZ2luX2VjEGQaCXVzLWVhc3QtMSJIMEYCIQDi4psksX6BzyWghsBZe22oQIvXuQXdwMT7d3WgcF0YUQIhAMHOp97sQa1gVKj4oim069SWjaPCFZ8zSD%2Bui81NgxFqKroFCK3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQAxoMNjM2NTI2NTU5OTU4IgxBKrauN1sdoA03nbEqjgWEmkLhFNYRfUgA5n2g%2BjCfovVyicDwYajLz50WLpZQc3eQdM68OtpJgZgp3Dwklx0ETn55BSMDdPnbDU5C00vQ7zarX4tA0FqtZ59YoDHFp1DZZW%2FPkU6tApHfVFNJTQ8vbii4CyLtr0W69ThV7XHQqEMvC3RCSZm95ONuvLjKs5jX5DjCHrUoDmiVw58ajVl97VzpigHfmVN7oSO%2FazX5UCGZtH5XDMp5vH89vQt8zMW9TO22n2GGINnN3ppIGcp1rY1eXA5RClfVXm1gCQejyQvB0%2FVrlSH8emD9ZVU6CFkxFZ52BtF7vAbtIzQUvLa7y9zscrGfGfEbXDDQWKz5egwuYkT%2FWJ8q5E4ETgDvC52NVDAsAj5VBYHiSHz2m9%2FDlTTNkCcW6KYyhTYiE0g3o2lNTyV3iSMintTQNmj9fOEOal6jT6CcKpI5pjoDfJGojnWd8kALsDhL0lyDuIhaZZNOFd9qxHo6FF0OqM7RB1knHmPn3cihIX10JRLVjQK17p8jXvoFGHsNgqlj9zY%2FC5J5DslQkUCikR%2BIyZ4TvBk9rP%2BUzLwl8i6zPG6c9PVD8ZH3e3WTTtgO5xJsD9pbqSOe3AVGCSLZQsdwI%2BbYdzqHVRj52h2rYsj584v7o%2BdY6LScd%2FhVJ7zlnMiumv7a7ZwW%2FF1ROKNFvawDU0esKrFzIDwjbvQHWypd7HoU121eLC%2FlQO6s3P%2BhRn5no2w3EbiW%2BJB1V5ob4x8yoxBJ1E7CZtDLpDvwL8JCNaOOn7nKZjvPzbJmfB%2BAj2wDjhZr1KefG1Y8ewbSrd%2FRV33VP66NCGn5vsN9D5tKJr%2B5xedpww87kSxyDK64868NOu%2FfCjtD9KtifNTNHrRlGa8w5OSqsQY6sAGaSOinThA8augnYAG1YN62M4jp7Rq%2BsoUSYiAr8b%2Btc7gQvhppITiXi9oKpKuY7KZ8lOfMk9OKjdIFQD%2B2dCrAWtzIyDD9uPFXwxOdRIcvPQ7unsaYoHFs1dromPjUIza6nNWLNngsO7aBPnjXxh41tj7qlJEAzZy2Tsl29%2BVCc%2B9sRX6ExGBzoIAi7NAmbqMh3ovyXlaWnwDJn9tZrZ%2FkR5XIF5FIMNTOrOonfsPt8g%3D%3D&Signature=c6K8fwz9jvBbzAWo55F25efXSa4%3D
                                                              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2...."...............................................................................y...n%kG.>?.9......prn.........grUx.....~L.g.U.#.K....=..|d1k.f.e..L....g..i`....4%.|.#..dw. ..aT.......7A.K..a...$..........'..............................."0@%&1...........[..E. 1....I.....U....=....L......:..&(..-Z..7d............y.d. 4..a,P..Z.!......$.....,?..A=.......$M...[5.L..8&n...^...V...pp..|.........<..........\2......%..k.t......~)>l/`...O.....Tmd.@...M..G.CC.....XU....o2v..Q....jc..*s...."X.e.u...%.,..$+).....q(..K.!..f..~...........................!"01@........?..7jeV.+.6....%A.G.........................0@........?.be..N.....6........................1.!AQ.."2B..#Rar... 0@q$3b..........?..G........yU....?....L:..x..A..]`........7y.9'.4..`.......`...a...}*.p.~...K.T...#.x..F.G........;...R..%.Y.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):164
                                                              Entropy (8bit):4.756986071710223
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:52B483899588F01E4D2DB94D5F1E1A57
                                                              SHA1:FAED5BAFFDC5FB567E4527077B2C58564C857986
                                                              SHA-256:2F3C0054D8224EB8FF145941760860491984494570B4940E389FA5E1CD08EFB2
                                                              SHA-512:68D2BFEF4214FC249620EF7CDB7A847340C3FAD18BACB409060313B388D90EEBB26A125E08E18E2A7986BBB10ADE165BB59E3944C8AE9FB948BCE8D7CE1D8519
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/dsl/modules/fc202290-8caf-11e8-acad-d9542266e7fe/submodules/mopmodules?limitDeclarableSubmodules=true
                                                              Preview:[{"subModuleId":80,"subModuleName":"RoHS 10 substances","isCurrent":true,"effectiveDate":"2018-07-21T00:00:00","moduleVersion":1,"status":null,"subModuleUri":null}]
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (626)
                                                              Category:downloaded
                                                              Size (bytes):20598
                                                              Entropy (8bit):5.250606050130313
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D51F65C97A64B987C9D19EB712F89743
                                                              SHA1:82240387754B9788E0D5BA4F067FE98A6FCB9EA4
                                                              SHA-256:1DF96AFF7C1A0B4A1F03D51EC741DF8D542FCF32EDDEE1A0295068E4A7F0017B
                                                              SHA-512:29254C5E8FA61A58F366CB50EFE284BD61ED14C13BD843810A9224F29F697B81278C034947399C42242114DB80062E24207AFF7569164FA3A8DD4074F4926A29
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/client/liveagent.esw.min.js
                                                              Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.embedded_svc.defineFeature("LiveAgent",function(b){function r(a,c){this.name=a;this.data=c}function k(a){this.liveAgentAPI=a;this.running=!1;this.pingScript=this.pingTimeoutTimer=void 0;this.sid=b.getCookie("liveagent_sid")}function l(){this.createElements();this.registerMessageHandlers()}function n(){this.visitCount=0;this.originalReferrer=void 0;this.pages=[]}function g(){this.connection=new k(this);this.fileTransfer=new l;this.visitorInfo=new n;this.browserSessionInfo={};this.INVITATIONS_CONTAINER_ID=."esw-invite-container";this.INVITE_RESOURCE_ID="esw-invite-resource";this.INVITE_API_ID="esw-invite-api";this.inviteButton={};this.hasInvitationsLoaded=!!document.getElementById("snapins_invite");this.isInvitationsRendered=!!document.getElementById("snapins_invite");b.setDefaultButtonText("LiveAgent","Chat with a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):68
                                                              Entropy (8bit):3.9878907834096475
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A1CB0B2D60ABD78CD4AFD51130704B14
                                                              SHA1:73A4754A1DC9F006CABEFAE9E0713BD6A7EA4C32
                                                              SHA-256:7137416AE47607DA7C495B7636C7B8C58C9DC2C393B936B394AE13BABB25E175
                                                              SHA-512:A3AEBCCEF719900B9D6445F6DD91307B8426517D2A3F24A1778F9F621401829FAAE280BEA6E597DF99E6805E2E0A4C5E9303E20E37E6422B4CFA784DFCB7C97A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                              Preview:{"country":"US","state":"GA","stateName":"Georgia","continent":"NA"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (5392), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):5393
                                                              Entropy (8bit):4.853318509014063
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:427E5BC2E15E335CCEEACEE1E3F3B8E8
                                                              SHA1:08782910B17572523C923FFA2F03D7AAC8FE9BE6
                                                              SHA-256:91C5574EE90358C7820938B46DC29ED186A52586A0CA5E019E531CA6B1ABB82D
                                                              SHA-512:04651BC80617D721F24F3E80B0918C509797F68C758CA2813DFBA480D8BD7067FB00948EDF0E4E812A86F76BE7AEB4A5532CE975787CCB72FE04996D8147B9CC
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-ba6b8405:hover","styles":{"color":"#999999"}},{"selector":"#pendo-close-guide-ba6b8405:focus","styles":{}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-6ogIPlWqpejz8q4viXsh57_x_gs","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"380px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-caret-enabled":true,"data-caret-height":"15px","data-caret-width":"15px","style":{"-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,start
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):24900
                                                              Entropy (8bit):5.49940956372315
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:02486412D20C74C33D35D9DA911A9849
                                                              SHA1:E40FEFD00106C3E82B535E584BF827CDD37B50AD
                                                              SHA-256:0E00F0684C035827A849908C68F029239CE41CAC4559BD64FF0312FEFC4496C2
                                                              SHA-512:A66724D31E0608B061E5173D77304E81AAF100F82D2A6095791BBFF4B2F8A28BE22BB90F2582A80EC7A99EE39EAA3E1A658E0EE91397C1580D1B93E300B2C59F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/consent/297a9e56-64b4-40f5-bdb3-39a3e2bbf67d/d52e3fce-e9e9-4b9e-97bc-beacb8a4854c/en.json
                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"297a9e56-64b4-40f5-bdb3-39a3e2bbf67d","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAl
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1601)
                                                              Category:downloaded
                                                              Size (bytes):65842
                                                              Entropy (8bit):5.4886020760485446
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A3A7245D6DAF7D31D2069C0BA05879DD
                                                              SHA1:EC1BF464889E71AEC1CED6D8361A26C76E4A1460
                                                              SHA-256:D7FC375178C93A2FC15FD888E30170EEDF4EF3D04497E7F951AB7BFE0C921693
                                                              SHA-512:5E308518FA6DCA39224605025EF3FC55116602436FF44958BADDAEA9DC41FBE319F7EC8B56FF94664D1D136412EC0ECDB377D121778BC9D2F5DAC6B4F930C91A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://track.assentcompliance.com/piwik.js
                                                              Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var r,b={},z={},J=document,g=navigator,ab=screen,W=window,h=W.performance||W.mozPerformance||W.msPerformance||W.webkitPerformance,t=W.encodeURIComponent,V=W.decodeURIComponent,k=unescape,L=[],H,u,al=[],y=0,af=0,X=0,m=false;function p(at){try{return V(at)}catch(au){return unescape(at)}}function M(au){var at=typeof au;return at!=="undefined"}function C(at){return typeof at==="function"}function Z(at){return typeof at==="object"}function x(at){return typeof at==="string"||at instanceof String}function ak(at)
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):174
                                                              Entropy (8bit):4.9891898472736615
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F6629CA654B99257BA37936736BFDB4E
                                                              SHA1:5B1B3A7F5AD31BBBB19ACDA85037643D23ECAD31
                                                              SHA-256:2940E0F14379FE794C3F9F42EA5B659FC998B5F6948B1A692789880A9ADD94A5
                                                              SHA-512:B8B7F5A0D945A979A9DB8AB6026222A9D785DC66211EFA11C65E33EF11294751A050090BCC28A2BA686CB8B83C7A47913CA2417FD1F49D441C97253C71EA4A8D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://d.la5-c1-ia4.salesforceliveagent.com/chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D61000000e6A7&EmbeddedServiceConfig.configName=chat_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48&EmbeddedServiceConfig.language=en
                                                              Preview:/**/embedded_svc.liveAgentAPI.handleChatSettings({"messages":[{"type":"SwitchServer", "message":{"newUrl":"https://d.la1-core1.sfdc-58ktaz.salesforceliveagent.com/chat"}}]});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):124
                                                              Entropy (8bit):4.273168958759575
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CB313A87EC7E13978F0F9B6D45696F68
                                                              SHA1:2DDAF7DF51FF54689078ECFC3FEC5B4A8FE601A5
                                                              SHA-256:8E0C6C7296DC365B9493714D8DC2A296D949B4D264AFF4EDC0BD8114711AB24C
                                                              SHA-512:B2AB49E85F304547A3A542004C2F8CB6D07E2F17F8D5117A821437A0D06E51A656A014451E8D8271B7712958F31D3483494B2744A2322DF525ADE81863261DF2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSTwm-mO6YHDcsPRIFDfjWmEYSBQ07gBLDEgUNLSgUoRIFDePgjLASBQ01tIMgEgUNO4ASwxIFDS0oFKESBQ3j4IywEgUNNbSDIBIFDaWTNiQ=?alt=proto
                                                              Preview:CloKBw341phGGgAKBw07gBLDGgAKBw0tKBShGgAKBw3j4IywGgAKBw01tIMgGgAKBw07gBLDGgAKBw0tKBShGgAKBw3j4IywGgAKBw01tIMgGgAKBw2lkzYkGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (21229)
                                                              Category:downloaded
                                                              Size (bytes):21230
                                                              Entropy (8bit):5.307579290440548
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0CD317A7B9C520801230E944F7D50E41
                                                              SHA1:E3985FF0C2E8B1EAACB617C7C5AF5BEBFCBCEDA6
                                                              SHA-256:6F08699117C1F15F6D35E7B4380D12D18A1881F075E177B5853B1017A3307544
                                                              SHA-512:EA081268CBB1E95BE578EDDFC82E83AFF07F51D1863E58B1275D36C589998FA4434CAA00B70BFE82ED4DE5069125DCD8939BF85DD874FD64BF6BB988B811D0F5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65307)
                                                              Category:downloaded
                                                              Size (bytes):104210
                                                              Entropy (8bit):5.261944633151352
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:943B97CF82FE220FA4CAA3A52F734AE6
                                                              SHA1:D6512ECF0326446B023422B120B52747944ABC2A
                                                              SHA-256:C324E6959D55609E3A2AAE0A3B2C39B6CBD380ED282F5E575F36DD7DAC49D2ED
                                                              SHA-512:FFA56EA311BDE0C6D2436541A715E903AE7A8F2EA6F4274C46B36BE7F470824905BFD036974DB1BECBE7236B5E7922AFC7E50F09AC57831D12C26DF54F96BE6E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.zdassets.com/web_widget/latest/web-widget-framework-14b6ec39e586dc9c452e.js
                                                              Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var t,e,n={7109:(t,e,n)=>{var r=n(3988)(n(5294),"DataView");t.exports=r},8352:(t,e,n)=>{var r=n(3130),o=n(3705),i=n(4098),a=n(884),s=n(2621);function u(t){var e=-1,n=null==t?0:t.length;for(this.clear();++e<n;){var r=t[e];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=a,u.prototype.set=s,t.exports=u},7486:(t,e,n)=>{var r=n(309),o=n(7083),i=n(7717),a=n(5354),s=n(231);function u(t){var e=-1,n=null==t?0:t.length;for(this.clear();++e<n;){var r=t[e];this.set(r[0],r[1])}}u.prototype.clear=r,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=a,u.prototype.set=s,t.exports=u},1377:(t,e,n)=>{var r=n(3988)(n(5294),"Map");t.exports=r},7923:(t,e,n)=>{var r=n(9551),o=n(5272),i=n(6323),a=n(646),s=n(9793);function u(t){
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (37922)
                                                              Category:downloaded
                                                              Size (bytes):9158788
                                                              Entropy (8bit):5.0628208200309635
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D8A2F558B0B6BA72F22CA656C3CFE25B
                                                              SHA1:5430B17E390B8B7205F10571425240BC4E3E4523
                                                              SHA-256:AEFF764B38AB6D24EC3907B3A099F53DE08EF7EBF4E7E78DA89C73475FBA11EB
                                                              SHA-512:AA25D97B7646BE7087C32029463A4F20D17A19FF4D0808C8AD62F65EA417E3BC697A3CB5396EE2182CE4916426241B4BC597D8D152D66029073B3A5C0095B557
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/scripts.d8a2f558b0b6ba72f22c.js
                                                              Preview:/*!. * Font Awesome Free 5.0.6 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var t=function(){},e={},n={},i=null,r={mark:t,measure:t};try{"undefined"!=typeof window&&(e=window),"undefined"!=typeof document&&(n=document),"undefined"!=typeof MutationObserver&&(i=MutationObserver),"undefined"!=typeof performance&&(r=performance)}catch(t){}var a=(e.navigator||{}).userAgent,o=void 0===a?"":a,s=e,f=n,l=i,c=r,u=!!s.document,m=!!f.documentElement&&!!f.head&&"function"==typeof f.addEventListener&&"function"==typeof f.createElement,d=~o.indexOf("MSIE")||~o.indexOf("Trident/"),g="___FONT_AWESOME___",h=16,p="svg-inline--fa",v="data-fa-i2svg",b="data-fa-pseudo-element",y="fontawesome-i2svg",w=function(){try{return!0}catch(t){return!1}}(),x=[1,2,3,4,5,6,7,8,9,10],k=x.concat([11,12,13,14,15,16,17,18,19,20]),C=["class","data-prefix","data-icon","data-fa-transform","data-fa-mask
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):718
                                                              Entropy (8bit):5.189721459787825
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5E8A54888EC072E9079074F7F1BD8E33
                                                              SHA1:FDE57D2B524BB911AF759266F97FD9A5E9F22C10
                                                              SHA-256:C58E0E827969D69FAA549ADBA67A5C5D9118B57A441F29EB77264F905945F640
                                                              SHA-512:699F6794CD6440DE4FDB5A83ADFCC6018623CC9F7FC00EC7BCCC3AED29EF8C81839324DC819FBF0ED01CACA2578C62D384CAF44CD5FA05FFDBA5BB87A70AF279
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="32" height="31.9375" rx="4.1875" fill="white"/>.<g clip-path="url(#clip0_3924_11528)">.<path d="M5.4375 9.3512L9.60063 18.9273L13.7832 9.3512H5.4375Z" fill="#7A97AB"/>.<path d="M19.2012 20.0314L14.6226 30.4224L10.0653 20.0314H19.2012Z" fill="#215273" stroke="#215273" stroke-width="0.0625"/>.<path d="M26.625 17.239L20.0703 2.16162L13.4849 17.239H26.625Z" fill="#00A398"/>.<path d="M10.3612 6.72966L8.08764 1.5L5.80371 6.72966H10.3612Z" fill="#00A398"/>.</g>.<defs>.<clipPath id="clip0_3924_11528">.<rect width="21.1875" height="29" fill="white" transform="translate(5.4375 1.5)"/>.</clipPath>.</defs>.</svg>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (547)
                                                              Category:downloaded
                                                              Size (bytes):2547
                                                              Entropy (8bit):5.089312782425005
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:BAD8EC329327C0CDC7DE27E5CCA2FB37
                                                              SHA1:2683CB6FD84BA237B85BC2974B9DD147BD681855
                                                              SHA-256:F2863821119660D61DEA8C3D9024B49B3CF368A87F54FADA27A95379F20CE92B
                                                              SHA-512:B2C0B63D86D4F0AF78DA86CCE5B6842877757F4BF5E354858344DFBAFF8914594EA675D777E3B9E0A38C2F81167E05E91689F82ABD55BB8DF16286B6C9F15BF8
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/frame/session.esw.min.js
                                                              Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.window.esw.defineFeature("Session",function(a){function h(){this.trackedKeys=[];a.addMessageHandler("session.set",this.setSessionData.bind(this));a.addMessageHandler("session.get",function(b,c){parent.postMessage({method:"session.sessionData",data:a.noSessionStorageAvailable?null:this.getSessionData(b,c)},a.parentOrigin)}.bind(this));a.addMessageHandler("session.delete",this.deleteSessionData.bind(this));a.addMessageHandler("session.deleteAllKeys",function(b){this.deleteAllSessionData(b)}.bind(this))}.h.prototype.getKeyName=function(b,c){if(void 0!==c&&null!==c&&"string"===typeof c)return b+c;throw Error("key is a required parameter must be a string, cannot be undefined or null");};h.prototype.getSessionData=function(b,c,d){var f={},e;if(b&&c)d&&(a.noLocalStorageAvailable?d=!1:e=localStorage),d||(e=a.noSessionSto
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):2015
                                                              Entropy (8bit):5.056162777763198
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:780BAF0DF03800B62434C1E6AF9BFDC3
                                                              SHA1:F1D6DD1BE44EB470F24C3A1FA104B1E7F2EF979D
                                                              SHA-256:56BB01F244A87F7D9BBECEC21C488FC1EEF1236CC818170431013767040D81D1
                                                              SHA-512:7BA643AB229E6489A3B3D712935289910EFA6C847C4B3C544AC6127AD3975481B776F950D7E9C888BED49A7301DDE87E85158A565729A58D8191AEAE797D1DC2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/dsl/configs/fc202290-8caf-11e8-acad-d9542266e7fe
                                                              Preview:{"submissionConfigs":[{"configTypeId":5,"configName":"RollupWeightTolerance","configValue":0.00,"isIncluded":false,"isMandatory":false},{"configTypeId":6,"configName":"ProprietaryLimitPercent","configValue":0.00,"isIncluded":false,"isMandatory":false},{"configTypeId":0,"configName":"InProductConcentration","configValue":null,"isIncluded":true,"isMandatory":true},{"configTypeId":1,"configName":"InProductTotalWeightSubstanceInPart","configValue":null,"isIncluded":false,"isMandatory":false},{"configTypeId":2,"configName":"InProductSubstanceFoundInPart","configValue":null,"isIncluded":true,"isMandatory":false},{"configTypeId":3,"configName":"InProcessStage","configValue":null,"isIncluded":true,"isMandatory":true},{"configTypeId":4,"configName":"InProcessSubstanceDescription","configValue":null,"isIncluded":true,"isMandatory":false},{"configTypeId":7,"configName":"SupplierCompanyIdAuthority","configValue":null,"isIncluded":true,"isMandatory":false},{"configTypeId":10,"configName":"CountryOf
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65455)
                                                              Category:downloaded
                                                              Size (bytes):380774
                                                              Entropy (8bit):5.332441482791554
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CB1F3E3DB8A68FBDAD717BB2065D700B
                                                              SHA1:1FFAA709249B637AAEE71C7A8B5D0BB8B195E21A
                                                              SHA-256:A964D2953DC3DF9F7532F7E033397E6FFFD16B2316C7BD20E2270BB3CDFC5E9A
                                                              SHA-512:49232A47BB825EAC27D737A8577E4B0F3182749365D8C64A1CC2B435A6A55ABC0B5F24F8F3AD2E0AA538335D1738CA7B20E70F63C1162DA0C6C6125644017B39
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.15.0/otBannerSdk.js
                                                              Preview:/** . * onetrust-banner-sdk. * v6.15.0. * by OneTrust LLC. * Copyright 2021 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var m,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function d(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:C source, ASCII text, with very long lines (754)
                                                              Category:downloaded
                                                              Size (bytes):30813
                                                              Entropy (8bit):5.163195557334805
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E42DF024FAD660BBADF4D550BB33FE6D
                                                              SHA1:0C73CF3E830F5FFED5C9D070A95D98883DB23454
                                                              SHA-256:EF4DCC4DAB4D780F44939C455D4720CAB662B2F5FABC36EBC33A21F4CDBECD4E
                                                              SHA-512:193AB01FB92FBFC0BFF58D018D2F2AC64850A29D0EB47283370B0A872D71C1B00636FB2A8BC0F79F0CB906457061AA869BC291F69E3B6703EA08A04E922596EA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/esw.min.js
                                                              Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,displayHelpButton:!0,isExternalPage:!0,devMode:!1,targetElement:document.body,elementForOnlineDisplay:void 0,elementForOfflineDisplay:void 0,defaultMinimizedText:"",disabledMinimizedText:"",defaultAssistiveText:"",loadingText:"Loading",showIcon:void 0,enabledFeatures:[],entryFeature:"FieldService",storageDomain:document.domain,language:void 0,linkAction:{feature:void 0,name:void 0,valid:!1},linkActionParameters:{},useCustomAuthentication:!1,.allowGuestUsers:!1,requireSLDS:!1,hasBottomTabBar:!1};this.auth={};this.validLinkActions={};this.alwaysWarnOnBeforeUnload=!1;Object.defineProperty(this.auth,"oauthToken",{get:function(){return b},set:function(c){this.validateHeaderValue(c)?(b=c)?(this.setSessionData("ESW_OAUTH_TOKEN",c),this.checkAuthenti
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.8279097821439705
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F8F288D5B47DFAED0046E64CE8B38CFD
                                                              SHA1:9B8AF52DC578A6F543851BA701A6CFA039B53E22
                                                              SHA-256:AEF2ED8A2EBAF652F0F07CF0C47ECE26E78C0F712ECB47CE91F2B53530173A79
                                                              SHA-512:E80442F1CCD2FD34B09E06EA253F64CE8B0F8E71A14F73A2641B81522A69EB65BF6D655D4AC0D012846CB2197237EDD92F8295B5B367C7B25EB683A1E1A494D6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"message":"not found"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (17152), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):17201
                                                              Entropy (8bit):5.033472514864742
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5CA709C71DFDA13427E2982C616A4751
                                                              SHA1:22F8EA258CAD8E0FA43805AF241FD120DDAFDC2B
                                                              SHA-256:03B67BE4D9164CB1414A3FB4770B4D84E60643BF5D0CACE68536B7D323F6D1BF
                                                              SHA-512:810FFF5BF300609B2EBFCD0C5A3B22EF0D7B73472BFA90517001F42ED2FAFA726229DC150DBA7361F12877A33B88C2A8537ADC2ACF3FF6EA2A7E45D6373C4E3B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://d.la1-core1.sfdc-58ktaz.salesforceliveagent.com/chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D61000000e6A7&EmbeddedServiceConfig.configName=chat_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48&EmbeddedServiceConfig.language=en
                                                              Preview:/**/embedded_svc.liveAgentAPI.handleChatSettings({"messages":[{"type":"EmbeddedServiceConfig", "message":{"labels":[{"labelValue":"Last Name","sectionName":"LiveAgentFormFields","labelName":"Contact_LastName"},{"labelValue":"First Name","sectionName":"LiveAgentFormFields","labelName":"Lead_FirstName"},{"labelValue":"Last Name","sectionName":"LiveAgentFormFields","labelName":"Lead_LastName"},{"labelValue":"First Name","sectionName":"LiveAgentFormFields","labelName":"Contact_FirstName"}],"embeddedServiceConfig":{"areGuestUsersAllowed":false,"embeddedServiceBranding":{"navBarColor":"#222222","navBarTextColor":"#ffffff","font":"Arial","secondaryColor":"#005290","secondaryNavBarColor":"#cb2b19","contrastInvertedColor":"#ffffff","primaryColor":"#222222","contrastPrimaryColor":"#333333"},"deploymentFeature":"LiveAgent","isEnabled":true,"embeddedServiceCustomComponents":[],"isTermsAndConditionsRequired":false,"embeddedServiceLiveAgent":{"fontSize":"Medium","enabled":true,"fullName":"EmbeddedSe
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):9226
                                                              Entropy (8bit):4.927562097174773
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:DD3A3CD9A0439EAEB744677869F65297
                                                              SHA1:124BD74A77832D6B58DDDF1B1C1E3026C7C1E890
                                                              SHA-256:D97926DAA6FC183572C91C8CE93D7D9A8C97314CD66069DB9B05B88C1395881A
                                                              SHA-512:5B231262395FC43D54641BF37AE2A2DC64641574BF1B2732B962C5F075BC51DBAA186D2A177E82DD1FE9D25A63D1182B49E5C9696E019C0E128ADE7E517FD3CA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/runtime-es2015.3ab72757e70c0f3205e6.js
                                                              Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// install a JSONP callback for chunk loading./******/ .function webpackJsonpCallback(data) {./******/ ..var chunkIds = data[0];./******/ ..var moreModules = data[1];./******/ ..var executeModules = data[2];./******/./******/ ..// add "moreModules" to the modules object,./******/ ..// then flag all "chunkIds" as loaded and fire callback./******/ ..var moduleId, chunkId, i = 0, resolves = [];./******/ ..for(;i < chunkIds.length; i++) {./******/ ...chunkId = chunkIds[i];./******/ ...if(Object.prototype.hasOwnProperty.call(installedChunks, chunkId) && installedChunks[chunkId]) {./******/ ....resolves.push(installedChunks[chunkId][0]);./******/ ...}./******/ ...installedChunks[chunkId] = 0;./******/ ..}./******/ ..for(moduleId in moreModules) {./******/ ...if(Object.prototype.hasOwnProperty.call(moreModules, moduleId)) {./******/ ....modules[moduleId] = moreModules[moduleId];./******/ ...}./******/ ..}./******/ ..if(parentJsonpFun
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):4537
                                                              Entropy (8bit):3.3445722455316806
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CE790BDA21A6C64A0FF90994331E4A8C
                                                              SHA1:1859ED484EFB5BBDEDD9223426659180F64BA311
                                                              SHA-256:99398FAED66B3AC55FF7C72CE5B5E5F4927B16DD0F2D62491DE8F9AA0BBC54D9
                                                              SHA-512:B856273C313B168D23762C653BA825D649ED3EA44E098022B8B9716454AD5C81708507533FC7AAA081DAE20D57CB639CE0ACB309D62DFD8A4282FB6662A8044C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/salesforce/salesforce.js
                                                              Preview:var salesforceFunc =. salesforceFunc ||. (function () {. var _args = {};. return {. init: function (Args) {. _args = Args;. },. salesforceMain: function () {. (function (salesforceConfig) {. var initESW = function(gslbBaseURL, salesforceConfig) {. embedded_svc.settings.displayHelpButton = true;. embedded_svc.settings.language = 'en';. embedded_svc.settings.defaultMinimizedText = 'Help'; . embedded_svc.settings.enabledFeatures = ['LiveAgent'];. embedded_svc.settings.entryFeature = 'LiveAgent';.. // Logs that the snippet settings file was loaded successfully. //console.log("Snippet settings file loaded.");. embedded_svc.settings.extraPrechatFormDetails = [{. "label": "Fir
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):2178
                                                              Entropy (8bit):5.233891526485629
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E9CCC98A0B8B4B7147CC86CB3AF2AE4A
                                                              SHA1:7EC24B422D623F6817F5D2886A549207090705C4
                                                              SHA-256:4D8381DFA0A2EBF1B32284B6A5A738039F621FF9FAA872C84CAE882A3C59414C
                                                              SHA-512:C83B19B0BAF892F2D7EFDD47F06A41FAEA40206FB294FCBF5EEF3470506AAB38B335307DA39C96855597B41F84E441DACF0117AD8213926FAE4079E8CA19C9AD
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/dsl/modules/fc202290-8caf-11e8-acad-d9542266e7fe/versions/1/parts/sendeouts/629a4d3f-9467-457d-9a3a-c2244c4791ed
                                                              Preview:{"total":9,"totalComplete":0,"data":[{"partGuid":"bcf01f04-bf5a-4492-81ee-2a5353ccfd1f","partName":"6\" CURBSIDE I-BEAM 500","supplierPartNumber":"6\" Curbside I-beam 500 147\"","partNumber":"S600-2900","partViewWid":143955071,"lastDeclaredDate":null,"declarationState":""},{"partGuid":"849276c4-918b-4167-b8d0-196d481c7636","partName":"6\" ROADSIDE I-BEAM 500","supplierPartNumber":"6\" Roadside I-beam 500 147\"","partNumber":"S600-2901","partViewWid":143955072,"lastDeclaredDate":null,"declarationState":""},{"partGuid":"17a4b1b0-dc3f-4d11-aaa4-751d87c16535","partName":"6\" WIDE FLANGED, I-BEAM, 6\" X 4\" X 0.279\", 12 LBS","supplierPartNumber":"I0600","partNumber":"I0600","partViewWid":143956145,"lastDeclaredDate":null,"declarationState":""},{"partGuid":"17ef7a80-4d5a-49b9-ab07-7cbbeaa525ae","partName":"6\" I-BEAM TONGUE","supplierPartNumber":"6\" I-Beam Tongue","partNumber":"S600-0114","partViewWid":143954975,"lastDeclaredDate":null,"declarationState":""},{"partGuid":"a56e831b-9e0a-4e31
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (10161), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):10162
                                                              Entropy (8bit):4.855924314954041
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:AA48162D52D5BBA3D49F7C58DC0E7E74
                                                              SHA1:AAAD1617FF10165AA0C546579057F3CA818A1BC8
                                                              SHA-256:04F0F63D14B55D45695C8AF9321C8DA6ACE346523E8F03A1372FF33864DCAC64
                                                              SHA-512:226EABD68F5E6138ACA7B091766BEB21C0CF9618A650A6ABDC5D96B52F80AA7365FDEFD01E61C312CE800E8059D9EDE14898417AE5BD55E9366F8B29670EB1E5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-e4fc3ba2:hover","styles":{"color":"#999999"}},{"selector":"#pendo-close-guide-e4fc3ba2:focus","styles":{}},{"selector":"#pendo-button-d0b1e62b:hover","styles":{"background":"rgba(0, 130, 122, 1)","border":"0px solid #00827A","color":"#FFFFFF","font-weight":700}},{"selector":"#pendo-button-d0b1e62b:focus","styles":{}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-k6kPBrt0cHBTTHyIgNtKcC3YECI","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"380px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):445
                                                              Entropy (8bit):4.575376245103716
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3D0B8A2A0C3CE507F35DB2F759853A12
                                                              SHA1:23EAC909250267EA11AC21624AB5BDC241D30285
                                                              SHA-256:9203679DE6EA80F77F8B199D59277013CA7544619894BD4359D2C3B7988A75F1
                                                              SHA-512:6BB19F95DAA7E7FF808AED0E456345E7464824646AA1558DF01ED96A6E05C3864FB1A08A7EF3AE6FA1D11DA4D231B2826849BC028D33BD9B1D4864D699EBED47
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/dsl/fc202290-8caf-11e8-acad-d9542266e7fe/validations
                                                              Preview:[{"shortCode":"InProductConcentration","gateSetting":2},{"shortCode":"InProductTotalWeightSubstanceInPart","gateSetting":0},{"shortCode":"InProductSubstanceFoundInPart","gateSetting":1},{"shortCode":"InProcessStage","gateSetting":2},{"shortCode":"InProcessSubstanceDescription","gateSetting":1},{"shortCode":"SupplierCompanyIdAuthority","gateSetting":1},{"shortCode":"CountryOfManufacture","gateSetting":1},{"shortCode":"IsFsd","gateSetting":1}]
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (4179)
                                                              Category:downloaded
                                                              Size (bytes):226744
                                                              Entropy (8bit):5.547467762542058
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E6BBB7E65CD3C70FFA6DB16F6B53C890
                                                              SHA1:5B3F36C01ADFD9495B5DA691628003E0FC0CA710
                                                              SHA-256:F9D6BF386E391EB5D6477C7C03FE8591BC479C89C3CE57A1B8AE1ADA71D4E39B
                                                              SHA-512:9167F39D64D5C432358B616D3CEEDE985A6AA659C0D807F3C691F8632011591528E45DD4863A44C5C715186773582322836EA73A7E1CCAAA9EBFEB3AFB9A1543
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1016371927
                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1016371927","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:GIF image data, version 89a, 1 x 1
                                                              Category:downloaded
                                                              Size (bytes):84
                                                              Entropy (8bit):2.9881439641616536
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6A3F2D147842187CD48B1546EDDD5BA0
                                                              SHA1:AB278C31189DF2939428CF81A3850A2C6DBF5E2E
                                                              SHA-256:D4990F907BCA02F02B3D41216EEA5461609D4BCBA07A3CBEE0D7CF28A6D0D864
                                                              SHA-512:998F55BF5C3D4A71CB3C23782B788F71E7625DF83A37FE8A18F915AAA3BDE5420183A3C709816664E262069EE2FE245CA44799E3476B6DE507B5D68FC86F8960
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://app.pendo.io/data/guide.gif/7635637b-7b01-408b-4597-4dfcb0495287?v=2.228.1_prod&ct=1714076269878&jzb=eJzdUk1z2jAQ_SsZnVEA28iFUzEkhSaBfJihSSfDCHkhamxJkWQKk8nv6A_qH8uCeqHTcw69SXpP-97u2--vxO8MkB5Z17KAvvByI_2ONMhGOum1XcgCQWW4wwt8lmplOa3A89KdCl0hkQuha-UDcTw5v-3Tq7O8f3l3MpienF8iY2n1Twd24WWFSu20nbRSFrFunMYNUtsS_z15b1yv2XS1MaUEa7RFiVPuHCiPOvjIlYC9ZJMb06y4VE0WdXlSxCvaTVhKk05a0C6PORVRlCQiSbttKFDeWG0c6b2GFoPPMitSoZ6uh_e0ffOpmL-watTpT1eTqIU_AtF5MIH9zJ6vM-tbYpTl-Wg3Xk_8hRjE92eDMbJruYASKjQa2AZUoakotQN6qEQhWYl4yaNj8p_BZ7M8n06OIY45aIWmMZ9wRmIhXSWd-7IvSd4eG6SoLQ9Yh0VRg5RcrWu-3hcFRWd3f8nB1iPy-xd5w5lwi285X47RsarLskF8uBAPsx8su0i1L7-9lA9zrIKZV3AAZw-JYsPOdr7cspu4tW_fgXNo4gBr2CzH86lor7PR1_4VQ6njBRuGHg65fMiGdf6HDXMAamGBu7AHh6H8I-yjfYg_MuXHd4lWZic
                                                              Preview:GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):13453
                                                              Entropy (8bit):5.689353473853208
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:FE224FAC4A7EC527ED70CE09537ABB30
                                                              SHA1:9E5FDB4792F4A87F29D84DF8B1BBDE147BE2DD30
                                                              SHA-256:EC3094E3278BF164F51C4BCC9F43880DC68E7AA4C248B6D42946AC8E0C7C7F0E
                                                              SHA-512:8008CCFF034D5F5A9D4CAEAF7647D24218BFAA7C0041322314CA2201CF7A1F158A3E24D129E1FE0B2268A68574FCC75A1FDA7BEDFF10521006386F2DB0386A8E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1689709491511,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1714074766414,"appId":-323232,"id":"CaecXEnWHgqgp-VLNwQTLpUKxDg","name":"SUPO - Help and Resources","description":"","state":"public","emailState":"","launchMethod":"badge","isMultiStep":false,"isTraining":false,"attributes":{"activation":{"selector":"body"},"badge":{"bbJson":{"widget":"LinearLayout","id":"insert_visual_main_layout","web":{"domClasses":[],"pseudoStyles":[],"domId":"pendo-badge-CaecXEnWHgqgp-VLNwQTLpUKxDg","translationId":"964f964f-ab8c-4db0-b7e8-7c760c014392","ariaExpanded":"false","ariaLabel":"Open Resource Center","semanticTag":"button","type":"button","layout":"badgeResourceCenter","ariaLabelAlertSingular":"Open Resource Center, {UNSEEN_COUNT} new notification","ariaLabelAlertPlural":"Open Resource Center
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:GIF image data, version 89a, 1 x 1
                                                              Category:dropped
                                                              Size (bytes):42
                                                              Entropy (8bit):2.9881439641616536
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:GIF89a.............!.......,...........D.;
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):131
                                                              Entropy (8bit):4.4687619316624065
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9AAB5C5DEEB86F177C482906BC166FFE
                                                              SHA1:215771325788F9B8B6A3AA5A4F13AD73BCDECA40
                                                              SHA-256:F5B96A191E70601DB28957B25DA8CAAFCCA6909CC652AE9CCA99791D326C7042
                                                              SHA-512:FB597B60576DF5A2C8C14F6D8370E603B21C2A0BEC458653FD7106F932A2D56BB9AAF07498AC66E48FA01F5BFDFED507A430820726CCEC53575BD1F24094DC7F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/supo/requests/company/details/hosts/vermeer.assentcompliance.com/suppliers/ff4f3c35-b693-4438-83e4-0900f502fe09
                                                              Preview:{"hasPartsForTenant":true,"supplyChainRole":"Undefined","undefinedPartsCount":9,"purchasedPartsCount":0,"manufacturedPartsCount":0}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):19538
                                                              Entropy (8bit):5.761710446616805
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5C60F436A3CF8C07F46D869E262773BF
                                                              SHA1:0DED5022115A124192CFD0A680E33BE30CAE110D
                                                              SHA-256:880035FE65AD0EB5D20A5AF8DA41E58A63D669D83785E221DC8C905AA0B29A9A
                                                              SHA-512:D1C74FC9BF25FF959C523735EC7FCB222198A746D8E3B17F950BE7FFD64FF232816D129E405E2D1329F3423002E2BA296806A8F6A9FE5956EBD4912803A130A3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1686676425840,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1710257705800,"appId":-323232,"id":"lBd7cnhPDY-1Q8dWq6mH5AOfN20","name":"SUPO - Landing Page - Wrong Contact","description":"","state":"public","emailState":"","launchMethod":"dom","isMultiStep":true,"isTraining":false,"attributes":{"activation":{"inheritStepOne":true,"selector":"#becomeVerifiedContactFormPanel \u003e .card \u003e .card-body","event":["mouseover","click"]},"capping":{"maxImpressions":1,"maxSessionImpressions":1},"dates":{"de":"Juli 27, 2023","en-US":"Jul 27, 2023","es":"jul. 27, 2023","fr":"juil. 27, 2023","it":"lug 27, 2023","ja":"7. 27, 2023","pt":"Jul 27, 2023","zh-CN":"7. 27, 2023"},"device":{"type":"desktop"},"dom":{"isOnlyShowOnce":true,"showGuideOnlyOnElementClick":false},"elementSelectionType":"s
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2600), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2600
                                                              Entropy (8bit):5.834412193768259
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D6947DBA136EC0E1A05AD14395531E1C
                                                              SHA1:A78543E9602014ACF3539BA5E7AD8CC163943620
                                                              SHA-256:9AF6A1D8CE91979787A9C10A3E8984ED53A960D4938D808F46B9E2253F916F24
                                                              SHA-512:385114B5823896E5F6E9E64A169894114EAD6148AEC39B6D226EE28F1062EF4D3D203073B7138411BB890EC1BEDBBB7855BCC44232E1A2822DC1B339D43236DA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1016371927/?random=1714076201840&cv=11&fst=1714076201840&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9106738096za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupplierportal.assentcompliance.com%2F629a4d3f-9467-457d-9a3a-c2244c4791ed%2Fen&hn=www.googleadservices.com&frm=0&tiba=Assent&npa=0&pscdl=noapi&auid=573727016.1714076202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (571)
                                                              Category:downloaded
                                                              Size (bytes):5328
                                                              Entropy (8bit):5.236039033051003
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:029071357798FB3C1AF2F1F0CDE935AF
                                                              SHA1:44045251A2887695FA67FA0544992AF15251B363
                                                              SHA-256:0284B82FC74F4FD666A234FC2DF3C7BE10D49E40D9F5D238594F69B63C5D794D
                                                              SHA-512:8BD44C07861C41A4257959CF3778D3E918023D8E2AD4DDEBE9907CAEC56FD7C81349DDAD25926767FDD969DB39A3AB2781709FA4313F7FB47C17B077FC24E10D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/eswFrame.min.js
                                                              Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(){function e(){this.parentOrigin=void 0;this.messageHandlers={};this.featureScripts={};this.sessionLoaded=!1;this.pendingMessages={};this.availableFeatures=["script"];try{window.localStorage}catch(a){this.noLocalStorageAvailable=!0,this.log("localStorage is not available. User chat sessions continue only in a single-page view and not across multiple pages.",!0)}try{window.sessionStorage}catch(a){this.noSessionStorageAvailable=!0,this.log("sessionStorage is not available. User chat sessions end after a web page refresh or across browser tabs and windows.",.!0)}window.location.search.replace(/([a-zA-Z0-9]+)=([\S]+)/g,function(a,b,c){"parent"===b&&(this.parentOrigin=c)}.bind(this));this.parentOrigin?(this.addEventListeners(),this.loadFeatureScript("Session"),this.loadFeatureScript("Broadcast"),this.addMess
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (908), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):908
                                                              Entropy (8bit):5.724691465934882
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5B5D5BDBB2A5F063857F7D4A5C339B10
                                                              SHA1:C41C9EE684C6E759133E124771C059AAC7CD473A
                                                              SHA-256:DB8B75F4D55DC88808CE4E39764ECC65C71214EBF41A709DE4F232EABE0FB635
                                                              SHA-512:3FDC9DA6C7B23F45FD3D9C87FB30EB884B292D90D454832D6EFF0FCABF91250B180248FFCC22740593D7F2BF07BA0BF83C749CCA1F2113935C2DC01E81D6D7CA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://td.doubleclick.net/td/rul/1016371927?random=1714076201840&cv=11&fst=1714076201840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9106738096za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsupplierportal.assentcompliance.com%2F629a4d3f-9467-457d-9a3a-c2244c4791ed%2Fen&hn=www.googleadservices.com&frm=0&tiba=Assent&npa=0&pscdl=noapi&auid=573727016.1714076202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8440555715"}}]};</script><script>for(let i of ig_list.interestGroups){try{if(i.action==0){navigator.joinAdInterestGroup(i.interestGroupAttributes,i.expirationTimeInSeconds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}}catch(e){navigator.sendBeacon(`https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):379
                                                              Entropy (8bit):4.814605475513043
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:67929C7677F9D190A7DE7D783D35F3AC
                                                              SHA1:6EA3F35FAE00CC4AFCCEE5A3D1F542DD5E9778B2
                                                              SHA-256:F0FD989D3D400AF9D0E449AECF31CEF85E4ED7394306B79F8D8FDE69BC907750
                                                              SHA-512:B6CB77B6B6780173C97A57207496AC97A54EA1072BEB1E5883DE9925B71F1530C20337F907D601FD562D4CC591F73857677876175FF11D95F62D0FC7AD50A38E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/esw.html?parent=https://supplierportal.assentcompliance.com/app/main/629a4d3f-9467-457d-9a3a-c2244c4791ed
                                                              Preview: Shared document for Embedded Service for Web hosted in Salesforce domain. -->.<html>.<head>. <meta http-equiv="Content-Security-Policy" content="script-src 'self' *.salesforce.com *.salesforceliveagent.com *.sfdc.net *.salesforcescrt.com *.salesforce.ms *.salesforce.mil">.</head>.<body>. <script type='text/javascript' src='eswFrame.min.js'></script>.</body>.</html>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):124
                                                              Entropy (8bit):4.703796705775701
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C5D1E6792F019D47FC561DB2CD27C606
                                                              SHA1:4E6825A74F55AA4E452DF196EBF12710B6AAC5BD
                                                              SHA-256:F01285B8519675AF8E72670388B1CFEBE71A7541A5345D3B4216EDB883AD347F
                                                              SHA-512:75B9A9C3AD38F5AFB2C431CEF265BFBD04DA668444A42F3CC0E48F36C5F7FC670DB0E3E1EF3B19022C0AD997B754AD4D995D496E49EEBFC7C538A1D831A1AB59
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSTwkbRCYT8ta2_hIFDfbdPsgSBQ2tNQf2EgUNvYyqMhIFDYf-_KkSBQ2AVomvEgUNOZuIlhIFDZ7vxMsSBQ0Jqg_gEgUNybFXuxIFDaWTNiQ=?alt=proto
                                                              Preview:CloKBw323T7IGgAKBw2tNQf2GgAKBw29jKoyGgAKBw2H/vypGgAKBw2AVomvGgAKBw05m4iWGgAKBw2e78TLGgAKBw0Jqg/gGgAKBw3JsVe7GgAKBw2lkzYkGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):1649
                                                              Entropy (8bit):4.084104628616035
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F3283A0333FA0CCDA4D4BF6F966D6C24
                                                              SHA1:57EB5B8CAEE6E890EBD17FAD9ADFFC1F2E6E42A8
                                                              SHA-256:B2A9EB07BFAF9E8BDE9E4CDE6C08BD2702725B8B1E96B94AABCB6685C55510AA
                                                              SHA-512:7BB867CE8C8C9F3355AA540C4C996EC5866D0C20A601FC723150D5AA549FDC96D8605D7BCF8DB5A76CEAB2619CA9485A05718EA247A1E7936B0B605E2C1AB17A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/images/no-open-requests.svg
                                                              Preview:<svg width="73" height="72" viewBox="0 0 73 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M57.4805 20.158C57.4805 23.3923 54.9492 25.783 51.8555 25.783C48.6211 25.783 46.2305 23.3923 46.2305 20.158C46.2305 17.0642 48.6211 14.533 51.8555 14.533C54.9492 14.533 57.4805 17.0642 57.4805 20.158ZM54.1055 43.9236V55.4548C54.1055 58.9705 52.1367 62.3455 49.043 64.1736L36.668 71.4861C35.543 72.0486 34.2773 72.1892 33.293 71.4861C32.168 70.9236 31.6055 69.7986 31.6055 68.533V52.5017C31.6055 49.2673 30.3398 46.1736 28.0898 43.9236C25.8398 41.6736 22.7461 40.408 19.5117 40.408H3.48047C2.21484 40.408 1.08984 39.8455 0.527344 38.7205C-0.175781 37.7361 -0.175781 36.4705 0.527344 35.3455L7.83984 22.9705C9.66797 19.8767 13.043 17.908 16.5586 17.908H28.0898C39.6211 -0.513901 57.4805 -1.21703 68.0273 0.751725C69.7148 1.03297 70.9805 2.2986 71.2617 3.9861C73.2305 14.533 72.5273 32.3923 54.1055 43.9236ZM27.8086 35.6267C29.6367 36.6111 31.3242 37.7361 32.7305 39.1423C34.2773 40.6892 35.4023 42
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):177
                                                              Entropy (8bit):4.984132695872595
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:00F64057ECA82219EAE8177D2CCD42F0
                                                              SHA1:65A1B1858FDD20B7D931F28D89B8B1AAD43AD9A8
                                                              SHA-256:AB87844EF3E1A87E7D484904702276EC4425416746FF434983435B3749914873
                                                              SHA-512:D99DA91C90EDC31FCB3AE8D2BE63835617938D8169AD82EC3854AA875D4632984E7472165A6109199DAC4521EE42DFCA2B476482C1104BD570DFFA123F4C2EC9
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://d.la5-c1-ia4.salesforceliveagent.com/chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5738X000000HhQn]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5728X0000009HlS&org_id=00D61000000e6A7&version=48
                                                              Preview:/**/embedded_svc.liveAgentAPI.connection.handlePing({"messages":[{"type":"SwitchServer", "message":{"newUrl":"https://d.la1-core1.sfdc-58ktaz.salesforceliveagent.com/chat"}}]});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (566)
                                                              Category:downloaded
                                                              Size (bytes):23514
                                                              Entropy (8bit):5.14508009060643
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:92D549B7431BFC6D919B551D01FA05B0
                                                              SHA1:788C66653A70F2FFA8444563696514261C81D4D2
                                                              SHA-256:2B18192A287DEBCAC96EF5CF0FFC45F720594A3C52A9C06A4478117871B21208
                                                              SHA-512:2914F0B0EA8D4182956D42F77448A4639A5E13E27A89135D730586AFACE43AC6A74A6DD21D3EE66CED9814ACAB315955AB2D1FF868235B81EF1B7CE8F27648EB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/frame/chasitor.esw.min.js
                                                              Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.window.esw.defineFeature("Chasitor",function(c){function e(){this.esw=c;this.receiveIsTabPrimaryFunction=this.isTabPrimary=this.chatKey=this.chatWindowStateName=this.prechatEntities=this.prechatFormDetails=this.chasitorSettings=this.events=this.liveAgentChasitor=void 0;this.registerMessageHandlers();"mobile"!==c.getSafariType()&&this.registerBroadcastHandlers();c.loadFeatureScript("FileTransfer");window.addEventListener("pagehide",function(){this.chasitorSettings&&this.chasitorSettings.deploymentId&&.this.decrementActiveChatSession(this.chasitorSettings.deploymentId)}.bind(this),{capture:!0})}function m(a){var b="";if(a&&"string"===typeof a)return a;"ChatWindowButton"===a.type?b+="Button Selections:":"ChatWindowMenu"===a.type&&(b+="Menu Options:");a.items&&a.items.forEach(function(d){b+="\n\t"+d.text});return b}v
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65310)
                                                              Category:downloaded
                                                              Size (bytes):503602
                                                              Entropy (8bit):5.3430045586576345
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CD59E36FD4F501E6F14DB883F4F55797
                                                              SHA1:1E1C6CC2C4197D403D68565B743A62E5E585BC15
                                                              SHA-256:A570EF6A687FF72333DA8878D801F9CC231C8A11AA64CB66DC612142A63A2D08
                                                              SHA-512:3BCEF605735D188CF889509DC10DF673F6B9217E23C457F82A74F32B3271A6FAA1A33833586D2D5891B763B773FDADE5775C839C8FDDF803B26A406E6FD99AA5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.pendo.io/agent/static/7635637b-7b01-408b-4597-4dfcb0495287/pendo.js
                                                              Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.228.1.// Installed: 2024-04-23T18:09:51Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(ab,sb,ub){!function(){var A=Array.prototype.slice;try{A.call(sb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return A.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var R=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):2003
                                                              Entropy (8bit):3.5560893956145034
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D48388E23182BC499F48E9F10018A449
                                                              SHA1:62DEF4E48CEA3A59EA94C13C1F08EC5A2DE803E7
                                                              SHA-256:943B96E45E73B2B90692B74C4BAC423CC8AF280517B2283AB0FD1EAE4969A390
                                                              SHA-512:5A0C4219B08B54AB10B2CC933EC1A08CF0218660A780314BFCE2E3CDF0DAC0045DEF676E2E8DDE4AA119860691EC184F4BEC789A24BBEB86AF0D040E7D8B8633
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/pendo/pendo.js
                                                              Preview:var pendoFunc =. pendoFunc ||. (function() {. var _args = {}; // private. return {. init: function(Args) {. _args = Args;. // some other initialising. },. pendoMain: function() {. (function(apiKey) {. // <-- passed in at the bottom. /**. * Bootstrap the `pendo` namespace for deferred execution of common methods. * until the Agent is fully loaded from the CDN. The deferred methods are:. * - initialize. * - identify. * - updateOptions. * - pageLoad. */. (function(p, e, n, d, o) {. var v, w, x, y, z;. o = p[d] = p[d] || {};. o._q = [];. v = ['initialize', 'identify', 'updateOptions', 'pageLoad'];.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (533)
                                                              Category:downloaded
                                                              Size (bytes):2250
                                                              Entropy (8bit):5.09572411697293
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:EE45086CDB484E3CDB2073E8BA9B2F45
                                                              SHA1:214F90BA7278C2E5D5301CF4948355382DA4FCA7
                                                              SHA-256:ECB244F676677252C58D2ECCB58F1B0B87B5DD6BAAB45D29D46DBA74C823B7F2
                                                              SHA-512:29B6EDEC846AC8C2279375B32E327DDDB6D5882B948E0F912CD17B8A458B99872800586988D54EE445C2E90B83031F68CB2D90C06D9DBC16ADA8F39FBC568BA7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/frame/broadcast.esw.min.js
                                                              Preview:window.esw.defineFeature("Broadcast",function(e){function c(){this.esw=e;this.callbacks={};e.noLocalStorageAvailable?e.noSessionStorageAvailable||(this.storage=window.sessionStorage):this.storage=window.localStorage;this.prefix="__broadcastAPI:";this.queue={};this.postedEvents=new Set;this.postedEvents2=new Set;this.on();this.off();this.send();window.addEventListener("storage",function(a){var b=a.newValue,d="";if(0===a.key.indexOf(this.prefix)&&null===a.oldValue){var f=a.key.replace(this.prefix,"");."undefined"!==b&&(d=JSON.parse(b));this.safariWorkaroundIgnoreSameTabEvents(a.key,d)||this.broadcast(f,d)}}.bind(this));window.addEventListener("storage",function(a){if(0===a.key.indexOf(this.prefix)&&null===a.newValue){var b=a.key.replace(this.prefix,"");!this.safariWorkaroundIgnoreSameTabEvents(a.key,JSON.parse(a.oldValue))&&b in this.queue&&(this.send(b,this.queue[b].shift()),0===this.queue[b].length&&delete this.queue[b])}}.bind(this))}c.prototype.on=function(a,b){a in this.callbacks||(
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (626)
                                                              Category:downloaded
                                                              Size (bytes):8294
                                                              Entropy (8bit):5.127167650843331
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B9CC312F6AA625061B4C9AEA76E9AD88
                                                              SHA1:722673FEA59409AA0C2DB2E6D70CE8D38AE6D8BE
                                                              SHA-256:12834F596F899E7E17CC2A4A76A1EE77EA0F1EBBFB61E8A33DAFE426327C71A3
                                                              SHA-512:A29C56718BB571C7CCF8AAAFB5281072863A2F353439509A45A2869802308C0C6B84C1CBA87900EE7BA4CDC251B56F3EE72ECF9CC7B4A4D0A84A371FDF55D530
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/utils/inert.min.js
                                                              Preview:(function(e,f){"object"===typeof exports&&"undefined"!==typeof module?f():"function"===typeof define&&define.amd?define("inert",f):f()})(this,function(){function e(b,a,d){if(b.nodeType==Node.ELEMENT_NODE){a&&a(b);var c=b.shadowRoot||b.webkitShadowRoot;if(c){e(c,a,c);return}if("content"==b.localName){b=b.getDistributedNodes?b.getDistributedNodes():[];for(c=0;c<b.length;c++)e(b[c],a,d);return}if("slot"==b.localName){b=b.assignedNodes?b.assignedNodes({flatten:!0}):[];for(c=0;c<b.length;c++)e(b[c],a,.d);return}}for(b=b.firstChild;null!=b;)e(b,a,d),b=b.nextSibling}function f(b){if(!b.querySelector("style#inert-style")){var a=document.createElement("style");a.setAttribute("id","inert-style");a.textContent="\n[inert] {\n\tpointer-events: none;\n\tcursor: default;\n}\n\n[inert], [inert] * {\n\tuser-select: none;\n\t-webkit-user-select: none;\n\t-moz-user-select: none;\n\t-ms-user-select: none;\n}\n";b.appendChild(a)}}var k=function(b,a){var d=window.Element.prototype;d=d.matches||d.mozMatchesS
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):824
                                                              Entropy (8bit):5.675502079152303
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4452BFBD46EA3B5B606B12DE20262CB5
                                                              SHA1:26F7D1A64ED1BE838F7AA32264D2D8444690ECF5
                                                              SHA-256:2B7F8ADF98AA38FF0BD6B577C2483959D480FC74BCFE61569C98821C46DCF9C7
                                                              SHA-512:04F50EF9BC9C9977B50916F76CA4F58416E6837C3700A8EC929720F68909AA220C2A5833BD7D0DFE92096BFDD21243FA8275838E68867072F1D5748BD20E83FF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"token":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.PVf0jzCzE1hs39FO3VhpmyYnpbCnRUlvF41UjgzXt2c","expiration":"2024-04-26T20:16:49.4044635Z"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):69328
                                                              Entropy (8bit):5.102151776495755
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E8D9D532CC101601BA0AA933FDF0860F
                                                              SHA1:DF223F8683A895B9EBFE950EC58E7ED6CBC19785
                                                              SHA-256:79649B75F38644D222BA3701BF320D43B38F7DD9B0A0050D34121E84DB3E06FD
                                                              SHA-512:59FAC29F89D22D67DC3F1FF1EDE32F05870DD96F4CAB40A606BCE9981ED27E93C53A0BD452B5A19E31CD00F88EB4C50192D450E5DF78506E06B3E6763E50C391
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/GlobalCatalogApi/dsl/schema/fc202290-8caf-11e8-acad-d9542266e7fe/1
                                                              Preview:{"fileType":"DSL","schemaVersion":1,"substanceStatusSet":{"id":"a483c700-8087-11e8-8aac-870e3aa3e863","name":"RoHS 10 substances","isArchived":false,"statementStatus":[{"id":"a496d9d0-8087-11e8-8aac-870e3aa3e863","label":"In Process ","shortCode":"inprocess"},{"id":"a49700e0-8087-11e8-8aac-870e3aa3e863","label":"Substance Not Present","shortCode":"notpresent"},{"id":"a49700e1-8087-11e8-8aac-870e3aa3e863","label":"Out of Scope","shortCode":"outofscope"},{"id":"a49700e2-8087-11e8-8aac-870e3aa3e863","label":"Substance Present Above Threshold","shortCode":"abovethreshold"},{"id":"a49700e3-8087-11e8-8aac-870e3aa3e863","label":"Substance Present Above Threshold with Exemption","shortCode":"abovethresholdexemption"},{"id":"a49700e4-8087-11e8-8aac-870e3aa3e863","label":"Substance Present Below Threshold","shortCode":"belowthreshold"},{"id":"a49700e5-8087-11e8-8aac-870e3aa3e863","label":"Substance Present Concentration Unknown","shortCode":"presentunknown"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):824
                                                              Entropy (8bit):5.693492013018492
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:EBC5FD3DB4B19C31C60A2A2BB1384D44
                                                              SHA1:1AE2B524A79C1C75F40A04411BAFA8D9BB2AC804
                                                              SHA-256:ED177D783225FDC5CE878E8A2A05BC506A3469281426A236A7A62EC4C9DAADA6
                                                              SHA-512:37AB3C04C7FDAC9EF52015E3A9F4BBD96945996DDB4460D9192C6E5C310A1B397BD40A05AD905554079682395987BA6A395A15CBD9DF2143224BC0855938ABFB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://api.assentcompliance.com/v1/authentication/login/token/629a4d3f-9467-457d-9a3a-c2244c4791ed/jwt
                                                              Preview:{"token":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.W1lxG3jCnx0Awtk4Ks2kVd2VQuNRqmREdpMKf2u8I8I","expiration":"2024-04-26T20:16:48.7613489Z"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14584, version 2.0
                                                              Category:downloaded
                                                              Size (bytes):14584
                                                              Entropy (8bit):7.985315199363992
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:7E367BE02CD17A96D513AB74846BAFB3
                                                              SHA1:1EB572D023F15389CE0AA4BC54FDD28C9F717223
                                                              SHA-256:F7BBC8461B2F4CC870743729EE5D44CE0466CA67618F89A8942B655F8A644E68
                                                              SHA-512:DC1BC9B7984CAE9E53D2E31F4B4575151A15D9C0DD107B5A7C11BB4657980E2454C52BBE18FCB5AD747BAEC2649C8CF4C0382253379FB23D6AE154C7BEBB292C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/fonts/roboto/Roboto-Regular.woff2
                                                              Preview:wOF2......8...........8..........................L.......`..8.L..<........i..h.6.$..v..>.. .... ..[.Yr.l\e.......x..q.{.;.`...i........{......H...w7..F...2..5..I."P.!S.-z}n;....=w.M....4ijJD'8c..[........M...O._gfn...A.dv.>.JTEf......#......0...!=.rT.=r.....z.C.D..SP........{.Xv..CR..F.QIn).fJ...o.}.|gwg[.V..t.}./.....`..`......a...;...)@T#u@...M...6.gw.=.K..'(....i.,M..+..mj,........s%.K...8.qx....d..8$F/.I..a...X7..........$....Sb...BU..........}..D....S....2.?^...^i.#~b#......{.]9E..,.M.......xsKt.....p.......4...'....?..[...(.}dce.\.......N..J.)..$....B..A'.x.L.M.7.........T..Os.&ku;..,..L.O.?.4Mw.3w...{.hw......n.+e.v.[.U.p<$..jY......@....P@T..6...{..5Rc>]... E....L.S.3~l.........D..U.UTW7,..@4.DN.. H. .....!..Aj.i....Vb*.....L..%.._ x....._..... .....P&,.~.k.#...f.P...,.e.m.^........W.[9UQ..R.....U..'jeZ.r...[....g..w...mE^w/.k....c ........n.!J.$.r.)R..K.1.x..)P.H.f.-.k..vT.:u...0h.y..-Y.f.M.m..M...1.....5o^.....TCBd.yz.d......]..&G
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 11820, version 2.0
                                                              Category:downloaded
                                                              Size (bytes):11820
                                                              Entropy (8bit):7.97864288766974
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C73BEC8242EAF1AD980FCC5CB4B12678
                                                              SHA1:1F1B47055BD3E83325EF933CBFC73712C1285536
                                                              SHA-256:F595DEA9628C786B5C4B13520CC01409072546D6E0A49A198CC088FDDEC7DEAC
                                                              SHA-512:B461D432EF8C23DEC0405C33EFB873BF91A7A2664672F437362727E902896DCCD2D4CC4ED9F03CAD9BE2C89048860F6F97B1BECE82674BC7E584DA4851939942
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/assets/fonts/roboto/Roboto-Bold.woff2
                                                              Preview:wOF2.......,......o...-.............................X..&.`....B..<.....|..w....6.$..d..t.. .... .."..b....a..6....E=..#..kq..........&.I..;M:.*V3.B.V.`.s0MA`.........M.....$I..x...W............g...N.{..;|.=...pj...}..~......R.. hF..(dIT>.?."......{....0k.6D<.!.!u"-...........!..9`..-...`....Q=.Z.3`X........(Z."g......%qX.B#,R .B.z.l....Ip.......W.]`1I.....9...*~.r...6.........)ME..N32..;\...[.......q..4...v....^S.6].....Tf........2..$.....J..*0;..M....M.....>z..=+yif.Z..].......SF.j|..j..........9.SO..-...\Z.....`..............,,L....R$..I..9w.|{.7w.v....u.......s|vP.>.`;`;N. N..p....w....f..4.8..G..t....;....2Uy...[...5..v.>V.@O..hW.,..l.cIP.M....N...<;....D....W.o..,..y...B8..B..... .............e.5..P..w.vE..5h. .......LA`.k....._~B....=.AY.p...5GH.......Z[..........qB:!3.F$."%..f..&A...0..y.p@..#....&.x.A`.|...9. ..k...h...{}..}....[..).U7...d.]........M..c..v.....])..}...^x.E<."..z._.[%.e.O...DzX....7.y...n{..wV..F/.C7K....S0...TF,.Z..].
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (8794), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):8794
                                                              Entropy (8bit):5.626609932615644
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:46ED2A94D312EA59BF771A533548230E
                                                              SHA1:4C042F5B33B161F6D2387F9DDF64F5D987F10DEC
                                                              SHA-256:721F2D2FE18F13EDC2AE51C1918C1B0A2D7B668318C559310AB35FA22363FDAD
                                                              SHA-512:7C5E2D2DE933C4351929C3D1C2E2C2B1DA9F74D7BC62189770A47CE990742D96637CEAFB75DDE2411383FF6D9CF2A14EB0FCA68997EE7EA7BA86ADA216D05410
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://service.force.com/embeddedservice/5.0/esw.min.css
                                                              Preview:.embeddedServiceHelpButton{display:block;position:fixed;top:0;left:0;background:transparent;box-shadow:none;overflow:visible;z-index:999;font-family:sans-serif}.embeddedServiceHelpButton .assistiveText{position:absolute!important;height:1px;width:1px;overflow:hidden;clip:rect(1px,1px,1px,1px)}@media only screen and (min-width:48em){.embeddedServiceHelpButton{background-color:transparent}}.embeddedServiceHelpButton .helpButton{position:fixed;bottom:12px;right:12px;height:46px;-webkit-font-smoothing:subpixel-antialiased}.embeddedServiceHelpButton div[dir="rtl"].helpButton{left:12px;right:auto}@supports not (-ms-high-contrast:none){.embeddedServiceHelpButton.embeddedServiceBottomTabBar .helpButton{bottom:calc(0.75rem + env(safe-area-inset-bottom,0))}}.embeddedServiceHelpButton .helpButton .uiButton{box-sizing:border-box;margin:0;padding:0 12px;height:46px;box-shadow:0 0 12px 0 rgba(0,0,0,0.5);border-radius:23px;line-height:1;background:#000;font-size:0.875em;color:#fff;font-weight:normal;
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):781
                                                              Entropy (8bit):7.583615263989488
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:8573C3734FE658EF82E17F9EA161D71C
                                                              SHA1:38D04B5EB4D1D826853C63E0BA5A61E3882EF1C0
                                                              SHA-256:BB1A63438DDA8104E4577C27FF786858C53A0A2A0F8BA28EFAE1C90CB040F3C8
                                                              SHA-512:3BBCCDEF737B6FCCB9FC72DA0616EB6AC4780727630129A9DB4650D142E12873B42A9825166FB6A09FA14F918E144CB4B85C3860708688580ACBF878AC704CA5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx...MO.A..m0Z.j.".&..S_ QR_.1P.z..F.M........G.o......D=..RMm.LIc.M...a...n.......d......y.g;D..0t.X[1.....rl^..nn..D."BL.k.t..S.....*..5..u.& ..hF.T..&...$/L.((.f<.....,.........s..4.T.,.{.DO.~...n`~um..x.+..T..:.....[.d..W...t$. \.wo..M%.i.r......3\.^...x...?.Z...u.>Aw./.}..\.`.~0..F..,..T..W.h...]."1d.'..I.."..... |..]......]..0..~^.jx.s........I^..p1.l.H-....v-..........p;..S..8.9...xHV.....c,.x.r..u...r.:0.{...h.....-.WPEE_.6.......n8b.*3.O?$..H.;...(9./H.....5..O_..o%../..............I......h{X.|..\.o....{.......W.0...0&......./....k..*...2...n........gFn.. .A.XVgR.6....%Ep$..}.h.9\Nc..r*b....I..S.2XG..K.u.\..&...i.m.?M3.^.0....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):3127
                                                              Entropy (8bit):4.715350679380197
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:216A12C12DCDBFB64A14B550105F5807
                                                              SHA1:4C31CD98FB70EE146009BC24429BA9B2EB10DC27
                                                              SHA-256:1D20041C49E1F061F43AC92EB81348E13917DC1FDC16EB8EC273D4F7A88813CD
                                                              SHA-512:D16C4A31E21088236F52B679CA5340C78D956333E613F64C4E74A94D2D14C964D8CDEF6F7FEE66815352E18A426066FC8E912B06C4699ED87D6A091A2FE30CED
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.cookielaw.org/consent/297a9e56-64b4-40f5-bdb3-39a3e2bbf67d/297a9e56-64b4-40f5-bdb3-39a3e2bbf67d.json
                                                              Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.15.0","OptanonDataJSON":"297a9e56-64b4-40f5-bdb3-39a3e2bbf67d","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"b286f87b-c88b-4ceb-bf17-74572ad850a4","Name":"EU GDPR","Countries":["de","no","fi","be","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","yt","gb","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[]},{"Id":"d52e3fce-e9e9-4b9e-97bc-beacb8a4854c","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd",
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):1255630
                                                              Entropy (8bit):5.063643244505213
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:EE738CED4444D0B387749B5A14FBB185
                                                              SHA1:5EAA82343B09FCC6D4B2FC4DFF6B884B1EF901BE
                                                              SHA-256:8A3DDBC3E675823C0D31FFB59B6F4D87AFD995891241B68C41D009EB446C33DC
                                                              SHA-512:F8F975F94AB1501859DDE255EA68F4CF426B66001E79B7EA757F3D0D474579E23E7AACD2655698CF1AF298F45FCD08047D8C78E1DD52133E824E5C011F1F6833
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/styles.df419db64d0196af0010.css
                                                              Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";. --font-family-monospace: SFMono-Regular, Me
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (2123)
                                                              Category:downloaded
                                                              Size (bytes):24646086
                                                              Entropy (8bit):5.402778813155822
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0C5D5C8120D553CAED10EC24370AA137
                                                              SHA1:78E663229DD7E7995A6E0F4363E0C5F1C3E261AA
                                                              SHA-256:BC2540CF4FBE07956B32DE0233DA36571B28DC00AC54B49078F153DE626F495A
                                                              SHA-512:2207A4E6F07E07C4796851A49628069FDCE0C4BD78C0EE228371FC0BAECD1D53A74BDC2251A0A807FEFBDCC0810E16B6848D4FE905D9990A2D2C78931E0A189B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://supplierportal.assentcompliance.com/main-es2015.f4d8edb3c30fdffeb2c9.js
                                                              Preview:(window["webpackJsonp"] = window["webpackJsonp"] || []).push([["main"],{../***/ "./node_modules/@angular/common/fesm2015/common.js":./*!*********************************************************!*\. !*** ./node_modules/@angular/common/fesm2015/common.js ***!. \*********************************************************/./*! exports provided: .angular_packages_common_common_c, .angular_packages_common_common_h, .angular_packages_common_common_g, .angular_packages_common_common_f, .angular_packages_common_common_k, .angular_packages_common_common_j, .angular_packages_common_common_i, .angular_packages_common_common_a, .angular_packages_common_common_b, .angular_packages_common_common_e, .angular_packages_common_common_d, .registerLocaleData, registerLocaleData, formatDate, formatCurrency, formatNumber, formatPercent, NgLocaleLocalization, NgLocalization, Plural, NumberFormatStyle, FormStyle, TranslationWidth, FormatWidth, NumberSymbol, WeekDay, getNumberOfCurrencyDigits, getCu
                                                              No static file info