Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6

Overview

General Information

Sample URL:https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6
Analysis ID:1523491

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1952,i,474122910212769014,6236694311869847228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: Iframe src: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: <input type="password" .../> found
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No favicon
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No favicon
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No <meta name="author".. found
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No <meta name="author".. found
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No <meta name="author".. found
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: No <meta name="author".. found
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: No <meta name="author".. found
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No <meta name="copyright".. found
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No <meta name="copyright".. found
Source: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6HTTP Parser: No <meta name="copyright".. found
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: No <meta name="copyright".. found
Source: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 37MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: catalyst.everythingdisc.com
Source: global trafficDNS traffic detected: DNS query: cmp.osano.com
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: cdn.logr-ingest.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: api.everythingdisc.com
Source: global trafficDNS traffic detected: DNS query: consent.api.osano.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wiley.secure.force.com
Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: wiley-corp.my.salesforce.com
Source: global trafficDNS traffic detected: DNS query: wiley-corp.my.salesforce-sites.com
Source: global trafficDNS traffic detected: DNS query: r.logr-ingest.com
Source: global trafficDNS traffic detected: DNS query: service.force.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: zn6xdztfrqafbgppf-wiley.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: data.pendo.io
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: d.la4-c2-ia4.salesforceliveagent.com
Source: global trafficDNS traffic detected: DNS query: d.la1-core1.sfdc-8tgtt5.salesforceliveagent.com
Source: global trafficDNS traffic detected: DNS query: tattle.api.osano.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/81@66/343
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1952,i,474122910212769014,6236694311869847228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1952,i,474122910212769014,6236694311869847228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
prod-default.lb.logrocket.network
104.198.23.205
truefalse
    unknown
    usa778.sfdc-8tgtt5.salesforce.com
    18.188.247.188
    truefalse
      unknown
      clientstream-ga.launchdarkly.com
      3.33.235.18
      truefalse
        unknown
        events.launchdarkly.com
        44.209.96.181
        truefalse
          unknown
          la1-core1.sfdc-8tgtt5.salesforceliveagent.com
          3.14.183.176
          truefalse
            unknown
            st1.edge.sfdc-yzvdd4.edge2.salesforce.com
            35.158.127.51
            truefalse
              unknown
              catalyst.everythingdisc.com
              104.18.33.243
              truefalse
                unknown
                api.everythingdisc.com
                104.18.33.243
                truefalse
                  unknown
                  cdn.pendo.io
                  34.36.213.229
                  truefalse
                    unknown
                    cdn.logr-ingest.com
                    188.114.97.3
                    truefalse
                      unknown
                      data.pendo.io
                      34.107.204.85
                      truefalse
                        unknown
                        tattle.api.osano.com
                        18.213.175.73
                        truefalse
                          unknown
                          d2gt2ux04o03l1.cloudfront.net
                          18.245.31.100
                          truefalse
                            unknown
                            consent.api.osano.com
                            18.245.60.126
                            truefalse
                              unknown
                              www.google.com
                              142.250.186.68
                              truefalse
                                unknown
                                la4-c2-ia4.ia4.r.salesforceliveagent.com
                                13.109.190.224
                                truefalse
                                  unknown
                                  location.l.force.com
                                  160.8.234.10
                                  truefalse
                                    unknown
                                    zn6xdztfrqafbgppf-wiley.siteintercept.qualtrics.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      d.la1-core1.sfdc-8tgtt5.salesforceliveagent.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        clientstream.launchdarkly.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          app.launchdarkly.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            wiley-corp.my.salesforce-sites.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              siteintercept.qualtrics.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                d.la4-c2-ia4.salesforceliveagent.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  service.force.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    cmp.osano.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      wiley.secure.force.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        wiley-corp.my.salesforce.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          r.logr-ingest.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6false
                                                              unknown
                                                              https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6false
                                                                unknown
                                                                https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6false
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.186.68
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.209.240
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  34.36.213.229
                                                                  cdn.pendo.ioUnited States
                                                                  2686ATGS-MMD-ASUSfalse
                                                                  172.64.154.13
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  13.109.190.224
                                                                  la4-c2-ia4.ia4.r.salesforceliveagent.comUnited States
                                                                  14340SALESFORCEUSfalse
                                                                  3.33.235.18
                                                                  clientstream-ga.launchdarkly.comUnited States
                                                                  8987AMAZONEXPANSIONGBfalse
                                                                  3.86.172.24
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  18.245.31.35
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  160.8.232.16
                                                                  unknownSweden
                                                                  14340SALESFORCEUSfalse
                                                                  104.198.23.205
                                                                  prod-default.lb.logrocket.networkUnited States
                                                                  15169GOOGLEUSfalse
                                                                  44.209.96.181
                                                                  events.launchdarkly.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  142.250.186.110
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  160.8.234.10
                                                                  location.l.force.comSweden
                                                                  14340SALESFORCEUSfalse
                                                                  151.101.66.217
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  142.250.74.195
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  216.58.212.170
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.245.60.126
                                                                  consent.api.osano.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  34.107.204.85
                                                                  data.pendo.ioUnited States
                                                                  15169GOOGLEUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  74.125.133.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  160.8.188.31
                                                                  unknownSweden
                                                                  14340SALESFORCEUSfalse
                                                                  18.188.247.188
                                                                  usa778.sfdc-8tgtt5.salesforce.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.185.238
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.213.175.73
                                                                  tattle.api.osano.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  18.245.31.100
                                                                  d2gt2ux04o03l1.cloudfront.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  35.158.127.51
                                                                  st1.edge.sfdc-yzvdd4.edge2.salesforce.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  3.14.183.176
                                                                  la1-core1.sfdc-8tgtt5.salesforceliveagent.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  151.101.2.217
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  188.114.97.3
                                                                  cdn.logr-ingest.comEuropean Union
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.185.131
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  188.114.96.3
                                                                  unknownEuropean Union
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.17.208.240
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.18.33.243
                                                                  catalyst.everythingdisc.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  192.168.2.20
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1523491
                                                                  Start date and time:2024-10-01 17:11:49 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:18
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:CLEAN
                                                                  Classification:clean1.win@18/81@66/343
                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.74.195, 74.125.133.84, 142.250.185.238, 34.104.35.123, 151.101.2.217, 151.101.194.217, 151.101.130.217, 151.101.66.217
                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, c3.shared.global.fastly.net
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • VT rate limit hit for: https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6
                                                                  InputOutput
                                                                  URL: https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":[],
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"unknown",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":[],
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"unknown",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":["Catalyst"],
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Reimagine your world with DiSC?",
                                                                  "prominent_button_name":"Continue",
                                                                  "text_input_field_labels":["Email"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":["Catalyst"],
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Reimagine your world with DiSC?",
                                                                  "prominent_button_name":"Continue",
                                                                  "text_input_field_labels":["Email"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":["Catalyst"],
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Reimagine your world with DiSC?",
                                                                  "prominent_button_name":"Continue",
                                                                  "text_input_field_labels":["Email"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "phishing_score":3,
                                                                  "brands":"Catalyst",
                                                                  "legit_domain":"everythingdisc.com",
                                                                  "classification":"unknown",
                                                                  "reasons":["The URL 'catalyst.everythingdisc.com' includes a subdomain 'catalyst' which could be legitimate if 'Catalyst' is a service or product under the 'everythingdisc.com' domain.",
                                                                  "The main domain 'everythingdisc.com' appears to be legitimate and does not contain any suspicious elements such as misspellings or unusual characters.",
                                                                  "The brand 'Catalyst' is not well-known or widely recognized,
                                                                   making it difficult to classify it as 'known' or 'wellknown'.",
                                                                  "The presence of an email input field is common and not inherently suspicious,
                                                                   but it does warrant caution."],
                                                                  "brand_matches":[false],
                                                                  "url_match":true,
                                                                  "brand_input":"Catalyst",
                                                                  "input_fields":"Email"}
                                                                  URL: https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "phishing_score":3,
                                                                  "brands":"Catalyst",
                                                                  "legit_domain":"everythingdisc.com",
                                                                  "classification":"unknown",
                                                                  "reasons":["The URL 'catalyst.everythingdisc.com' includes a subdomain 'catalyst' which could be legitimate if 'Catalyst' is a product or service under the 'everythingdisc.com' domain.",
                                                                  "The main domain 'everythingdisc.com' appears to be legitimate and not suspicious.",
                                                                  "The brand 'Catalyst' is not well-known or widely recognized,
                                                                   making it difficult to classify.",
                                                                  "The presence of an email input field is common and not inherently suspicious."],
                                                                  "brand_matches":[false],
                                                                  "url_match":true,
                                                                  "brand_input":"Catalyst",
                                                                  "input_fields":"Email"}
                                                                  URL: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":["Catalyst"],
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Reimagine your world with DiSC?",
                                                                  "prominent_button_name":"Sign in",
                                                                  "text_input_field_labels":["Email"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "phishing_score":3,
                                                                  "brands":"Catalyst",
                                                                  "legit_domain":"everythingdisc.com",
                                                                  "classification":"unknown",
                                                                  "reasons":["The URL 'catalyst.everythingdisc.com' includes a subdomain 'catalyst' which could be legitimate if 'Catalyst' is a service or product under 'everythingdisc.com'.",
                                                                  "The main domain 'everythingdisc.com' appears to be legitimate and does not contain any suspicious elements such as misspellings or unusual characters.",
                                                                  "The brand 'Catalyst' is not well-known or widely recognized,
                                                                   making it difficult to classify the brand accurately.",
                                                                  "The presence of an email input field is common and not inherently suspicious,
                                                                   but it does warrant caution."],
                                                                  "brand_matches":[false],
                                                                  "url_match":true,
                                                                  "brand_input":"Catalyst",
                                                                  "input_fields":"Email"}
                                                                  URL: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "brand":["EVERYTHING DISC"],
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Reimagine your world with DiSC?",
                                                                  "prominent_button_name":"Sign in",
                                                                  "text_input_field_labels":["Email"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6 Model: jbxai
                                                                  {
                                                                  "phishing_score":2,
                                                                  "brands":"EVERYTHING DISC",
                                                                  "legit_domain":"everythingdisc.com",
                                                                  "classification":"known",
                                                                  "reasons":["The brand name 'EVERYTHING DISC' is associated with the domain 'everythingdisc.com'.",
                                                                  "The URL 'catalyst.everythingdisc.com' is a subdomain of 'everythingdisc.com',
                                                                   which is a legitimate domain.",
                                                                  "No suspicious elements such as misspellings,
                                                                   extra characters,
                                                                   or unusual domain extensions were found in the URL.",
                                                                  "The presence of an email input field is common and not inherently suspicious."],
                                                                  "brand_matches":[false],
                                                                  "url_match":true,
                                                                  "brand_input":"EVERYTHING DISC",
                                                                  "input_fields":"Email"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 14:12:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2673
                                                                  Entropy (8bit):3.9843063566391446
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D84F00CB2B6269ED8E84D6115A72776D
                                                                  SHA1:8C9BCBBFE74E6E27526B2E08A0E6C7A3E6B327C2
                                                                  SHA-256:1FBD7C2A2795BB31D4005AFBF9B5B828D3D53CBE55FD245027A062C97CE9E7D8
                                                                  SHA-512:13CB1CDF9D5D3C8C8B02608CB2967B482379403DE777815C0DC5F6F4463AE8D1074C3AA3227C9630EB66095865FD8D32DAEF2330E83E01231EDCB2B9F255FA8C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....>..M....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 14:12:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2675
                                                                  Entropy (8bit):4.001855736824115
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C7CE53150D261F6F15E04B8F3AE3B620
                                                                  SHA1:751DC8CC203F4F081E07A8D9B66676A8E7C49E24
                                                                  SHA-256:35B19039E98A01F3B627FF5E339F96D01832C26EB0175055695D7FA8E1753DDE
                                                                  SHA-512:B4AAC83641C9279D4670B7F0DA456668D30C56569C2B976124157B6B2E250E4504AB93EB0E4F29E72DDCB6BD44FCEC8ABE18329608921505140FEF197C993E23
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....Z.M....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2689
                                                                  Entropy (8bit):4.008687110058836
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A006E48DA526339554F60D7E4CE2A44F
                                                                  SHA1:41D651F9C1E9B6FA1B8CF4FB331CDEA0C1F7C5EE
                                                                  SHA-256:C6CFCEFA69C17C2007C21288A11EA7BB27A70CE7A5127E494CA9AD19A9465A1D
                                                                  SHA-512:C57CC8330B7DC5E2C06104A6EB241806BF567EBC710957156E1583CF1D603125D0AEDBA4D5137F3603A2DDA04DC03F0841DF32206057C0C2C3946ABBE807B1BD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 14:12:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):4.000201112383865
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DF6AA240FB38232C1144A732D40CBF76
                                                                  SHA1:30D511E129F4B7A0E4911A9612836AAFCBB07E02
                                                                  SHA-256:7BBE21924A8226BFD7A826A9D3A96DA0A09BD853DECA8B3197DFA364E2EF11A9
                                                                  SHA-512:3949BD33D25DF88C37E0DCF6E291F7E66AEB6A0A462483B7E68C3DAAA02099D24A13091A7AA6636B664992C7CDE4E4AD9D9650C87435A17297AD65BCF87082E6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....v..M....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 14:12:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.985149821062803
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:48760B7A7A8B7AA4097ACAA0E060A1BE
                                                                  SHA1:1D474AE270BFD9B01F205ADD7DA6E7DC7C982D45
                                                                  SHA-256:CD7AFBEF20AABCE33037013A5AF91758EEA6FDB2C4D6740D99F95BCC0A047790
                                                                  SHA-512:0C28E0445E4E4D9EFF8513C4B5E898C90104DF20664D6BA031C7BE7F8DD85686E037C93989F6767D1E44B8E3EFAD936CC779CB258C839AC2086D53BCF8BA5CFB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.......M....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 14:12:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2679
                                                                  Entropy (8bit):3.99649340799424
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:09DF093B945F6199E309613510BDD940
                                                                  SHA1:47017AA1150FC9F0825F586FD618BFEA26416ABF
                                                                  SHA-256:745B23C7537B9F12447848E740C52D9BF1A8FA51D8DF5D0C25A66B18402485E8
                                                                  SHA-512:C11DB0A83AD7AC0458591EBE279B2F754BE7C7082C3993AD2EC36C1D43F17643C2FBAC52718114C8228934198435AA2E0C03CEA705D0EDB39577591215690098
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....=..M....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2745
                                                                  Entropy (8bit):5.00361664249582
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F80E0BB1230270EF809DE92945F67177
                                                                  SHA1:CDD5B15132F51FD8B703B556427888F674B61F41
                                                                  SHA-256:997B1CC111BBC19C1857D60F590040E602D267659CC287D4A29CBE3D0702A564
                                                                  SHA-512:130029EE556F138AD0892ABF110BA29F838CC33B75F3A49AD1DDB5C729F6623CA8BD5ED2D1F8809CA0D14BCC781872F19D9F6005D9FA6EE63889904FC8AEAE91
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=SI_1MqH4QSALPyo9kF&Version=11&Q_ORIGIN=https://catalyst.everythingdisc.com&Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BrandTier=Pn2UP9lWlr&Q_ARCACHEVERSION=21&Q_BRANDDC=yul1
                                                                  Preview:{"InterceptDefinition":{"BrandID":"wiley","InterceptID":"SI_1MqH4QSALPyo9kF","InterceptName":"Feedback Button","Revision":"11","DeletedDate":null,"ActionSets":{"AS_10738405":{"ID":"AS_10738405","Creative":"CR_294pbcKO46SAUap","CreativeType":"FeedbackButton","WeightedSampleRate":"","Target":{"Type":"Survey","PrimaryElement":"SV_a9243abIFN9zSmx"},"EmbeddedData":[{"name":"Current Page","type":"CurrentPage","value":null},{"name":"Time On Site","type":"TimeOnSite","value":null},{"name":"Total Page","type":"TotalPageCount","value":null},{"name":"Unique Page","type":"PageCount","value":null},{"name":"Page Refer","type":"Referer","value":null}],"ActionOptions":{"targetNewWindow":true,"targetEmbedded":false,"targetFullScreen":false,"targetWidth":"1000","targetHeight":"800","accessibilityTitle":"","displayElement":"","selectedDevices":{"browsers":{"Browser|all":true,"Browser|Internet Explorer|all":true,"Browser|Firefox|all":true,"Browser|Chrome|all":true,"Browser|Opera|all":true,"Browser|Safari|
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64779)
                                                                  Category:downloaded
                                                                  Size (bytes):104319
                                                                  Entropy (8bit):5.418130278127193
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:59DAAEFBE3C5725B6DEDC0B71B9F5F64
                                                                  SHA1:C74EB9129886F5AD708D555496A153C8F59D27AF
                                                                  SHA-256:BAA575EA757C7D27E4C1EC33C28D8AF39570E53D85A6CACF8D82DE04AFF8419A
                                                                  SHA-512:2354567D44994DFC9DCB9A076C9CE013894FAB33A2612FC8428E8495E6AFC740AE83DE7DA623B0D0D4D3971C0E762EDDF7439FC1B36FF01957C3BC0362DBD599
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/dxjsmodule/CoreModule.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=wiley
                                                                  Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (351), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):351
                                                                  Entropy (8bit):5.159898480014471
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:124C7368F3E480D9AF3CB84EEEB787EA
                                                                  SHA1:1F7FF8870ABEC8FFEC1F91B0937490AF405708DA
                                                                  SHA-256:379E0BF84CEA14808C30E8103F34CA9C77723FB96089F2A0C0A967FCA81011EC
                                                                  SHA-512:7471E5DB4344E42AF37EA6363BE781B0EA4AC6843AF760BE31FFA853F971EC1CF0E177715D25577D6E1DE4D403FC36B2EF56FE9B3B46906CA82DAD34381950CD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://d.la1-core1.sfdc-8tgtt5.salesforceliveagent.com/chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5736T000001Q75d]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572d0000000oLl8&org_id=00Dd0000000eeku&version=48
                                                                  Preview:/**/embedded_svc.liveAgentAPI.connection.handlePing({"messages":[{"type":"Settings", "message":{"prefixKey":"ba82ec4a4e1e4a7572e9f6f18974085801852b4f","contentServerUrl":"https://la1-core1.sfdc-8tgtt5.salesforceliveagent.com/content","pingRate":50000.0,"buttons":[{"language":"en_US","type":"Standard","id":"5736T000001Q75d","isAvailable":true}]}}]});
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):234977
                                                                  Entropy (8bit):5.307728122452595
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:52C9B0BFC30B23375486F664A9A90127
                                                                  SHA1:6DF0462C6B34C80DDC0D0C86C9830BF48D4FE4AF
                                                                  SHA-256:ABFCB3067187737F9EBE78BF15A0E70E125C1F78D4C57A75918D6D27044DCE5F
                                                                  SHA-512:4694DE5EF5536D46F643B0DB3891F47BA21F69DFA319C025E5ACDEB677F3F2AAF0E78C7D104CF9E8ADE9686965516E9300B07FEE73DBA819F28B890A17BF08B5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/js/index.ee3f1e6d.js
                                                                  Preview:(()=>{"use strict";var e={49303:(e,t,r)=>{r.d(t,{A:()=>u});var n=function(){var e=this,t=e._self._c;return t("span",{staticClass:"badge"},[e._v(e._s(e.badgeText))])},a=[];const s={name:"badge",props:{badgeText:{type:String,default:""}}},o=s;var i=r(81656),c=(0,i.A)(o,n,a,!1,null,"46ba00b0",null);const u=c.exports},17885:(e,t,r)=>{r.d(t,{A:()=>p});var n=function(){var e=this,t=e._self._c;return t("dismissable-message",{staticClass:"dismissableAlert",attrs:{variant:"darkblue"},on:{dismissed:function(t){return e.$emit("dismissed")}}},[t("alert-icon",{staticClass:"dismissableAlert__icon",attrs:{fillVariant:"darkblue",symbolVariant:"alertblue"}}),e._v(" "),t("span",{staticClass:"dismissableAlert__text"},[e._t("default",(function(){return[e._v(e._s(e.text))]}))],2)],1)},a=[],s=r(22902),o=r(55523);const i={name:"dismissable-alert",components:{DismissableMessage:s.A,AlertIcon:o.A},props:{text:String}},c=i;var u=r(81656),l=(0,u.A)(c,n,a,!1,null,"0fcd9ae8",null);const p=l.exports},22902:(e,t,r)=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65473)
                                                                  Category:downloaded
                                                                  Size (bytes):239594
                                                                  Entropy (8bit):5.421819348933843
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EFE8B87243AC1A4AAB84288CB49C3214
                                                                  SHA1:598DF8E9FD40A0AB245F5C1FCB7C75BFD4C730DD
                                                                  SHA-256:99C8805EA92055A92DDC53E5B4B88F27B102D417C422ADD44AD32653E6D7365A
                                                                  SHA-512:425033E435F8F73380A648F5F492492C2D3FE98E31C5DECD5E8E86907B8090328A888FA3911455D6B8A3DA97A6CD0B1456AD8B8DA249508F04EC63078F194766
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cmp.osano.com/AzZdRbSORDOOzF9W/59e3a3b6-1799-4c89-8afd-1503457fc357/osano.js
                                                                  Preview:/*! For license information please see osano.js.LICENSE.txt */.(()=>{"use strict";var e={558:(e,t,r)=>{t.SS=void 0;var o=r(717),n=function(){var e=[],t=[],r=void 0;return{enhancer:function(e){return r=e,function(e){return function(r){return o.compose.apply(void 0,t)(e)(r)}}},addMiddleware:function(){for(var o,n,a=arguments.length,i=Array(a),c=0;c<a;c++)i[c]=arguments[c];(o=t).push.apply(o,i.map((function(e){return e(r)}))),(n=e).push.apply(n,i)},removeMiddleware:function(r){var o=e.findIndex((function(e){return e===r}));-1!==o?(e=e.filter((function(e,t){return t!==o})),t=t.filter((function(e,t){return t!==o}))):console.error("Middleware does not exist!",r)},resetMiddlewares:function(){t=[],e=[]}}},a=n();a.enhancer,a.addMiddleware,a.removeMiddleware,a.resetMiddlewares,t.SS=n},717:(e,t,r)=>{r.r(t),r.d(t,{__DO_NOT_USE__ActionTypes:()=>l,applyMiddleware:()=>v,bindActionCreators:()=>m,combineReducers:()=>g,compose:()=>h,createStore:()=>d,legacy_createStore:()=>u});var o=r(24);function n(e,t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13994), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13994
                                                                  Entropy (8bit):5.088731770393041
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EEFEFBA7722F87D4E5CC721FD25A9BAE
                                                                  SHA1:E6FDFB4185A00CB88A1F05518847DC3A736CF2E6
                                                                  SHA-256:37959558101FFDCD5765AF92A665494780668B1422C06CB528A345B91CAAABD4
                                                                  SHA-512:D5486BA74C6F973DC0A86B7968B1FA940BE7A83152E2155B3266B048AFE07F4416E1A3694FE96F8F2492EEBEA015A4E68128F6D1D9B7B442897A9765C080B9B6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/8359.edf3359f.css
                                                                  Preview:.layout[data-v-6d532c2a]{height:100%}.fade-enter-active[data-v-7b546e29],.fade-leave-active[data-v-7b546e29]{transition:opacity .25s}.fade-enter[data-v-7b546e29],.fade-leave-to[data-v-7b546e29],.fade-leave[data-v-7b546e29]{opacity:0}.slide-up-enter-active[data-v-7b546e29],.slide-up-leave-active[data-v-7b546e29]{transition:opacity !important .25s cubic-bezier(.445,.05,.55,.95),transform .25s cubic-bezier(.445,.05,.55,.95)!important}.slide-up-enter[data-v-7b546e29]{opacity:0;transform:translate3d(0,-20px,0)}.slide-up-enter-active-to[data-v-7b546e29],.slide-up-leave[data-v-7b546e29]{opacity:1;transform:translateZ(0)}.slide-up-leave-to[data-v-7b546e29]{transform:translate3d(0,-20px,0);opacity:0}.animation-linear[data-v-7b546e29]{animation-timing-function:cubic-bezier(.25,.25,.75,.75)!important}.animation-ease[data-v-7b546e29]{animation-timing-function:ease!important}.animation-easeIn[data-v-7b546e29]{animation-timing-function:ease-in!important}.animation-easeOut[data-v-7b546e29]{animation-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):20
                                                                  Entropy (8bit):3.746439344671016
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A28E78AF2DF6C8ED7A7FC5691051D764
                                                                  SHA1:2E9800B9EF6C4E0431542470D9D988E1ECDA5E02
                                                                  SHA-256:F2310E6E284121EAC916377B542DEB8B34D83BC874B76E51946BB68A121EDCC1
                                                                  SHA-512:A919C2AB5435A6860406471DE644DEB8BEE11CE109196207803FB5B1E7579A632A98BD8ACE138A2FC43E05F1A0EE11D50089B2E4875DCB6331A1B4B47B8B867A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkDBIiXmkCoTBIFDbGbca0=?alt=proto
                                                                  Preview:Cg0KCw2xm3GtGgQIZBgC
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (547)
                                                                  Category:downloaded
                                                                  Size (bytes):2574
                                                                  Entropy (8bit):5.094134794572849
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:10A1B9D43CB13FB58A90A8C324B428E0
                                                                  SHA1:F4290DFCA1057E898B67930CC44E3E171D335CA3
                                                                  SHA-256:68632CEE0FADC77651C23BB953A2210502BBDD1575020AD7BF4021AEBD329AB2
                                                                  SHA-512:4CF0DF931A125A6A4A311A30357D6CB698B35F1115F82E3EF2C35A75359FCB23D35E2A18FFE3DB75AAF23F07B16A6FAF0DA947FE43718B8A413FA7B63C7782C2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/frame/session.esw.min.js
                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations..*/.window.esw.defineFeature("Session",function(a){function h(){this.trackedKeys=[];a.addMessageHandler("session.set",this.setSessionData.bind(this));a.addMessageHandler("session.get",function(b,c){parent.postMessage({method:"session.sessionData",data:a.noSessionStorageAvailable?null:this.getSessionData(b,c)},a.parentOrigin)}.bind(this));a.addMessageHandler("session.delete",this.deleteSessionData.bind(this));a.addMessageHandler("session.deleteAllKeys",function(b){this.deleteAllSessionData(b)}.bind(this))}.h.prototype.getKeyName=function(b,c){if(void 0!==c&&null!==c&&"string"===typeof c)return b.toUpperCase()+c.toLowerCase();throw Error("key is a required parameter must be a string, cannot be undefined or null");};h.prototype.getSessionData=function(b,c,d){var f={},e;if(b&&c)d&&(a.noLocalStorageAvailable?d=!1:e=localSt
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):871042
                                                                  Entropy (8bit):5.3610308338661055
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:043670F6C601DB20F1B52BA3EA5003A3
                                                                  SHA1:B2AA435113C0B3A063D56A1E7C03602B538D39AB
                                                                  SHA-256:866430EF28F6EFDA1132ABE2CAE0F1796675513B5EA8A9ECDC75CB4D97EA584C
                                                                  SHA-512:CB4C1C5B3FF3EF9D244EAE998DDE84A6963CDF39334FA2A8077C48DEE6853C13620C99294AFBE4065E848B2440B87F41C1BF5CDAE27F605532C47FE551E80C90
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:!function(){var e={2706:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.encode=function(e){return JSON.stringify(p(e))},t.encodeAsTable=function(e){return p(e)},t.decode=function(e){return function(e){if("number"==typeof e&&e<0)return n(e);var t=new Array(e.length);function r(e){return e in t?t[e]:t[e]=n(e)}function n(t){if(t<0){if(t===i)return;if(t===a)return;if(t===s)return NaN;if(t===u)return 1/0;if(t===c)return-1/0;throw new Error("invalid ARSON index: "+t)}var n=e[t];if(n&&"object"===(0,o.default)(n)){if(Array.isArray(n)){var p=n[0];if("string"==typeof p&&p in l){var h=l[p].reconstruct,g=h();return g&&f.push({reconstruct:h,empty:g,argIndexes:n.slice(1)}),e[t]=g||h(n.slice(1).map(r))}}d.push(n)}return n}var f=[],d=[];return e.forEach((function(e,t){r(t)})),f.forEach((function(e){e.args=e.argIndexes.map(r)})),d.forEach((function(t){Object.keys(t).forEach((function(n){var o=t[n];if("number"==typeof o)if(o<0){if(o===a)return void delete t[
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):2865
                                                                  Entropy (8bit):4.908601676756693
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:317734DD289978198D8A73233AD27B17
                                                                  SHA1:D6EF532A9CA95146FED708197AE730EA2D718F8B
                                                                  SHA-256:B6A6EDB0449E9C08EF2BF99F950CEAE3531A99335F48609AF3F7CD4811056C58
                                                                  SHA-512:027CD2209B1DB56577B06092C4DC99F4DF9BFC9A1CFC47E08468DDD65F6BC9A1E6CF623264D44C272F5498435C185D9DEEEB096643C8B582E0450D78F82E19F9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 468 108" style="enable-background:new 0 0 468 108;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#0093D0;}.</style>.<g>..<g>...<g>....<g>.....<path class="st0" d="M44.2,66.8c7.3,0,11-4.1,12.2-10.5h20.5C74,72,63.8,82.8,44.2,82.8c-22.6,0-36.4-15.4-36.4-37......c0-21.5,13.8-37,36.4-37c19.6,0,29.8,10.7,32.7,26.5H56.5c-1.2-6.4-4.9-10.5-12.2-10.5c-9.8,0-14.9,7.5-14.9,21.1......C29.3,59.4,34.4,66.8,44.2,66.8z"/>.....<path class="st0" d="M116.4,74.5c-2.9,5.6-8.4,8.3-16,8.3c-11.8,0-18.5-6.2-18.5-15.3c0-11.2,9.2-14.8,19.8-15.8l13.5-1.2v-1.9......c0-3.3-1.9-5.6-5.8-5.6c-3.7,0-5.7,2.3-5.9,5.3H84c1.1-12.1,10.4-19.6,26.1-19.6c16.7,0,25.1,7.7,25.1,22.8v13.7......c0,6.4,0.2,10.9,0.8,16.5h-19.3C116.5
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4469)
                                                                  Category:downloaded
                                                                  Size (bytes):4511
                                                                  Entropy (8bit):5.4195100307103
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EC3A01B904542EFD9C641DAD77301B6F
                                                                  SHA1:29E9839F37DDDD5A3F665F4B1A071FC3E565AB5F
                                                                  SHA-256:6CAE73CC9E2A7E6DC769444C29642B58654D0D4CF53DEA9D91AE3C202FB9B505
                                                                  SHA-512:BF4A6F6BA8FAD25F2FB60138CACF5D9272DB27FAF0EBEC6A245B1EF420DF05AB4D22C4464B644DCAC574EA2D8833597D1F196AB05C162D68810A0624D8AE85AB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/js/8189.e75b093a.js
                                                                  Preview:"use strict";(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[8189],{32955:(t,a,s)=>{s.r(a),s.d(a,{default:()=>g});var e=function(){var t=this,a=t._self._c;return a("layout-base",{staticClass:"layout--forgot-password mb-5"},[a("b-container",{attrs:{fluid:""}},[a("b-container",{staticClass:"mx-none w-100 mw-100"},[a("div",{staticClass:"row row--logo"},[a("div",{staticClass:"col clearfix"},[a("logo-brand-mark")],1)]),t._v(" "),a("div",{staticClass:"row"},[a("div",{staticClass:"col col-md-6 offset-md-3"},[a("div",{staticClass:"forgot-password__form"},[a("h1",{staticClass:"h1 text-center",domProps:{innerHTML:t._s(t.$tt("forgotPassword.heading"))}}),t._v(" "),a("p",{attrs:{id:"email-label"}},[t._v(t._s(t.$tt("forgotPassword.body")))]),t._v(" "),a("b-form",{staticClass:"forgot-password h-100",on:{submit:function(a){return a.preventDefault(),t.submit.apply(null,arguments)}}},[a("b-form-group",{staticClass:"forgot-password__email",attrs:{id:"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1165), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1165
                                                                  Entropy (8bit):4.933504967186975
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6D3F697A9D40914C137D165CFDADA8BD
                                                                  SHA1:00226DA856250FB6AC92F709848021E96ED50BC9
                                                                  SHA-256:DD563086311889F74A8A38C189FFD27B2249783F77931318695B474EAF929013
                                                                  SHA-512:5D8DB12A53E809B8CDAECB12FF1F7153BD3C29AF0022A8E578D50E5DD5D2209EEFF5B59C9E9648F855628BBE1A123FCD7CB7F9BF01F502D94AFB3578E53FBB73
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://data.pendo.io/data/guide.js/faeec0f7-e6a0-4cd9-55a3-b726ecf8698f?id=18&jzb=eJx9j1FLxDAQhP_LPpemLUWkICKcyp2gcnriW1iS2AvsJTXZnhzS_35bxPrmW5jMfDP7DUefPce0ttCBfr59XD3pV00b_0mxXX2sMxSAxsQx8GwJI1EBYyJx75mH3CllkJFOmUt3dOnEex9667MpTTyoAXP-isleo7navN8_bO_a3fZCmJHs21_zD_bgGK3AoFtmzU__zzTC0I_YO3G4oHcvMC1zf6MzW9QBkwt8s_yJJF1zsKpVXammaloBygnZxyByUzbtZVnrIUUL03QG7AVjrg&v=2.248.1_prod&ct=1727795625594
                                                                  Preview:pendo.guidesPayload({"guides":[],"normalizedUrl":"http://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6","lastGuideStepSeen":{"isMultiStep":false,"state":""},"guideWidget":{"enabled":false,"hidePoweredBy":false},"guideCssUrl":"","throttling":{},"autoOrdering":[],"globalJsUrl":"","segmentFlags":[],"designerEnabled":false,"features":[{"eventProperties":[{"name":"numbercollaguesselected","rule":"{\"name\":\"numbercollaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"BgW9mCAlkkgjpz9ccZdHsO5hj0c","featureRule":["[data-analytics=\"createGroupWizard\"]"]},{"eventProperties":[{"name":"numbercolleaguesselected","rule":"{\"name\":\"numbercolleaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"cKJwh
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):4028
                                                                  Entropy (8bit):5.238259567627484
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7D4C75ABEDF4F9E897B80C9C8E31143B
                                                                  SHA1:5C96D9709B275C466649443A71B09B272381AFAF
                                                                  SHA-256:9F1AD0F9DC5A8179BFAB368D18A2D9097BD27B9991AD9217EF3DA750D3683237
                                                                  SHA-512:400B1C00012BE31AB3C34352D1FCE4292ECCA24EC4255EABFC701947CEC733107E916D3F43058B2DFF1E1DCD63A862792A27B49831B5EE712EBD0ADF1C2BB624
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/header-top-dt.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 310.56 123.73"><defs><style>.cls-1,.cls-11,.cls-14,.cls-4,.cls-7,.cls-8{fill:none;}.cls-2{fill:#eccc4d;}.cls-3{fill:#00a1d1;}.cls-4{stroke:#cd3741;}.cls-4,.cls-7,.cls-8{stroke-miterlimit:10;stroke-width:2px;}.cls-5{fill:#cd3741;}.cls-6{clip-path:url(#clip-path);}.cls-7{stroke:#fff;}.cls-8{stroke:#02ae4b;}.cls-9{fill:#02ae4b;}.cls-10{clip-path:url(#clip-path-2);}.cls-11{stroke:#00a1d1;stroke-miterlimit:10.01;stroke-width:2px;}.cls-12{fill:#143761;}.cls-13{fill:#bb4446;}.cls-14{stroke:#143761;stroke-miterlimit:10;stroke-width:2px;stroke-dasharray:4 4;}</style><clipPath id="clip-path"><path class="cls-1" d="M180.19,9.35c10.95.16,23,10.63,22.22,22.54C182.6,45.74,164.41,30.44,180.19,9.35Z"/></clipPath><clipPath id="clip-path-2"><path class="cls-1" d="M82.44,83.47C82.77,61,104.29,36.12,128.8,37.78,157.27,78.5,125.82,115.92,82.44,83.47Z"/></clipPath></defs><title>Desktop_Right</title><g id="Layer_2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (550)
                                                                  Category:downloaded
                                                                  Size (bytes):4933
                                                                  Entropy (8bit):5.2743715394963
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C5D3CEDC1B074F2F25895FEEFB72A2DF
                                                                  SHA1:5C02D1EEE3361874A3406C617856EFFCB259D338
                                                                  SHA-256:7C273510050E27AD1E0A533B0A766C6C597575710D578A104E60D4810E173648
                                                                  SHA-512:D7E9246826F5837EFD15B4D5F9BAC33EA4093B8F46A824D27E43CC6F08350149CE67D9A2B603A965EE81FA9BBBCC3EBAC56B6B8C424C506A0BED13AAB6659AA7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/utils/common.min.js
                                                                  Preview:(function(){function f(){this.eventHandlers={}}function g(){}f.prototype.getOS=function(){var a=["Macintosh","MacIntel","MacPPC","Mac68K"],b=["Win32","Win64","Win16","Windows","WinCE"],d=["iPhone","iPad","iPod"],e=navigator.platform,c="";e&&(-1!==a.indexOf(e)?c="Mac":-1!==d.indexOf(e)?c="IOS":-1!==b.indexOf(e)?c="Windows":/Linux/.test(e)||/Android/.test(e)?c="Linux":c||(c="OtherOS"));return c};f.prototype.isDesktop=function(){return-1===navigator.userAgent.indexOf("Mobi")};f.prototype.outputToConsole=.function(a,b){if((embedded_svc.settings&&embedded_svc.settings.devMode||embedded_svc.menu&&embedded_svc.menu.settings.devMode)&&console&&console[a])console[a]("[Embedded-Service] "+(Array.isArray(b)?b.join(", "):b))};f.prototype.log=function(){this.outputToConsole("log",[].slice.apply(arguments))};f.prototype.error=function(a){a?this.outputToConsole("error",a):this.outputToConsole("error","unspecified error.")};f.prototype.warning=function(a){a?this.outputToConsole("warn","Warning: "+a):t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):1541
                                                                  Entropy (8bit):4.881513432676159
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:41388C8B96C80918AAAAA1E7B53B6FC0
                                                                  SHA1:65C9FE9EF3241D55B0EFCD896884542C6B6A96B7
                                                                  SHA-256:3C56FE461BB034485248A242A707A4361A05853A2F467DD38F8D9F80EC812D88
                                                                  SHA-512:D4467F52DB87360ACF87B31B91DAC5EA070AB44D45800314BDAB6EE520EB5DE815C86FDE92819760D378E7F8614CD680C5496F958F2839A77D6797F361DCBE26
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=CR_294pbcKO46SAUap&Version=2&Q_InterceptID=SI_1MqH4QSALPyo9kF&Q_ORIGIN=https://catalyst.everythingdisc.com&Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BrandTier=Pn2UP9lWlr&Q_ARCACHEVERSION=21&Q_BRANDDC=yul1
                                                                  Preview:{"CreativeDefinition":{"CreativeID":"CR_294pbcKO46SAUap","BrandID":"wiley","Revision":"2","Title":"Feedback Button","ZoneID":"ZN_6XdzTfrQAFBgPPf","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":"Give Feedback","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonColor":"#039be5","BorderRadius":"very-rounded","UseCustomButtonPosition":true,"ButtonPositionBottomAdjustment":10,"ButtonPositionLeftAdjustment":0,"CustomButton":{"UseCustomButtonPosition":false,"CustomButtonImageName":"","CustomButtonImageId":"","CustomButtonAltText":"","ResizeImage":true,"ButtonPosition":"left","ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":10}},"HowItDisplays":{"DisplayType":"slider","SurveySize":80,"IFrameTitle":"Survey window","OpacityLevel":0.25,"ShowCloseButton":true,"CloseButtonBehavior":"remove"}},"Mobile":{"LookAndFeel":{"DoNotShow":false,"ButtonText":"Give Feedback","ButtonPosition":"right","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonColor":"#039be5","B
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):39745
                                                                  Entropy (8bit):4.690230002007881
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6B0F99A5B86BCB6CF9481FD3EDDC0728
                                                                  SHA1:FA27C788CA5A8C1F249BA58456BB3DA452AA55DA
                                                                  SHA-256:9CDE7E7FDC0846639F437F52BD324D3D40F78AC77B5B53E8A2CB332C5CDCE9E0
                                                                  SHA-512:903ABF87B0414835AE99D7BCE0706D267FBB10B0776EA5EBD73143A67D698F27B7D1A0557A7533FC28E49F59BDBE33B6B4F2A414FC0A426C08B5FDBDCECF759A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/login-hero.svg
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 427.59 580.29"><defs><style>.cls-1,.cls-30,.cls-33,.cls-35,.cls-37,.cls-42,.cls-43{fill:none;}.cls-2{fill:#e5e5e5;}.cls-3{fill:#6c6d6d;}.cls-4{fill:#f3cc23;}.cls-5{fill:#900;}.cls-6{fill:#949494;}.cls-7{fill:#323131;}.cls-8{fill:#cc9f8b;}.cls-9{fill:#cea590;}.cls-10{fill:#a87c6a;}.cls-11{clip-path:url(#clip-path);}.cls-12{fill:#011c0c;}.cls-13{fill:#033;}.cls-14{fill:#faeba8;}.cls-15{fill:#bac8cc;}.cls-16{fill:#ebf4f7;}.cls-17{fill:#f2d1c2;}.cls-18{fill:#065922;}.cls-19{fill:#b06a49;}.cls-20{fill:#cfe5c7;}.cls-21{fill:#0b7c34;}.cls-22{fill:#d8b8ab;}.cls-23{fill:#333;}.cls-24{fill:#00a1d1;}.cls-25{fill:#0bad4b;}.cls-26{fill:#963;}.cls-27{fill:#f3cb25;}.cls-28{fill:#fff;}.cls-29{fill:#cd3741;}.cls-30{stroke:#f3cc23;stroke-linecap:round;stroke-width:1.38px;}.cls-30,.cls-33,.cls-35,.cls-42,.cls-43{stroke-miterlimit:10;}.cls-31{fill:#d6e3e8;}.cls-32{fill:#e5737e;}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13395), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13395
                                                                  Entropy (8bit):5.041811114472704
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9E8F9425E79928F99DAABC992E3ABF38
                                                                  SHA1:3CC74EB88FC77FD0AD4D9B8527AF363AD43E37ED
                                                                  SHA-256:322C01DA7C9D5DF6F10DEBE7D6DB682E9D56435626C231C25EB213E4D3233997
                                                                  SHA-512:E441F142C83A8C35D0FED58588BE3387ADC67E21A7F57611F99039BB9FDFB65ED4159A6BE25E676DAB5C211214F4CD84441B5C3B98271AB5D1C038C9FA22D15A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/8105.28e1fab5.css
                                                                  Preview:.layout[data-v-6d532c2a]{height:100%}.fade-enter-active[data-v-7b546e29],.fade-leave-active[data-v-7b546e29]{transition:opacity .25s}.fade-enter[data-v-7b546e29],.fade-leave-to[data-v-7b546e29],.fade-leave[data-v-7b546e29]{opacity:0}.slide-up-enter-active[data-v-7b546e29],.slide-up-leave-active[data-v-7b546e29]{transition:opacity !important .25s cubic-bezier(.445,.05,.55,.95),transform .25s cubic-bezier(.445,.05,.55,.95)!important}.slide-up-enter[data-v-7b546e29]{opacity:0;transform:translate3d(0,-20px,0)}.slide-up-enter-active-to[data-v-7b546e29],.slide-up-leave[data-v-7b546e29]{opacity:1;transform:translateZ(0)}.slide-up-leave-to[data-v-7b546e29]{transform:translate3d(0,-20px,0);opacity:0}.animation-linear[data-v-7b546e29]{animation-timing-function:cubic-bezier(.25,.25,.75,.75)!important}.animation-ease[data-v-7b546e29]{animation-timing-function:ease!important}.animation-easeIn[data-v-7b546e29]{animation-timing-function:ease-in!important}.animation-easeOut[data-v-7b546e29]{animation-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):3687
                                                                  Entropy (8bit):5.242687614347235
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EEF5A8888847C9CEE2BD56B14348C8B6
                                                                  SHA1:BA2384C12B152889AF53CBAA1E4DD4955CF27C81
                                                                  SHA-256:02B77826F954AC3F0A94007605B4FF73D5D7F5F056BAB72CA0DF013C24AB5CDB
                                                                  SHA-512:4BC485B987E061BFE59E9CA6277F4667D6E6CED8A6B4EA97DEA80CC8FEF9A0FF3E8F222984EDCED968752057031F086B413B81B59FC41A9EE91CDEB3F1C3DE77
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 172.6 166.69"><defs><style>.cls-1,.cls-10,.cls-13,.cls-3,.cls-6,.cls-7{fill:none;}.cls-2{fill:#00a1d1;}.cls-3{stroke:#cd3741;}.cls-3,.cls-6,.cls-7{stroke-miterlimit:10;stroke-width:2px;}.cls-4{fill:#cd3741;}.cls-5{clip-path:url(#clip-path);}.cls-6{stroke:#fff;}.cls-7{stroke:#02ae4b;}.cls-8{fill:#02ae4b;}.cls-9{clip-path:url(#clip-path-2);}.cls-10{stroke:#00a1d1;stroke-miterlimit:10.01;stroke-width:2px;}.cls-11{fill:#f3cc23;}.cls-12{fill:#143761;}.cls-13{stroke:#143761;stroke-miterlimit:10;stroke-width:2px;stroke-dasharray:4 4;}</style><clipPath id="clip-path"><path class="cls-1" d="M44.49,90.15c10.95.16,23,10.62,22.22,22.54C46.91,126.53,28.71,111.24,44.49,90.15Z"/></clipPath><clipPath id="clip-path-2"><path class="cls-1" d="M90.74,46.27C91.08,23.75,112.6-1.08,137.1.58,165.58,41.3,134.12,78.72,90.74,46.27Z"/></clipPath></defs><title>Tablet_Right</title><g id="Layer_2" data-name="Layer 2"><g i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):379
                                                                  Entropy (8bit):4.814605475513043
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:67929C7677F9D190A7DE7D783D35F3AC
                                                                  SHA1:6EA3F35FAE00CC4AFCCEE5A3D1F542DD5E9778B2
                                                                  SHA-256:F0FD989D3D400AF9D0E449AECF31CEF85E4ED7394306B79F8D8FDE69BC907750
                                                                  SHA-512:B6CB77B6B6780173C97A57207496AC97A54EA1072BEB1E5883DE9925B71F1530C20337F907D601FD562D4CC591F73857677876175FF11D95F62D0FC7AD50A38E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/esw.html?parent=https://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6
                                                                  Preview: Shared document for Embedded Service for Web hosted in Salesforce domain. -->.<html>.<head>. <meta http-equiv="Content-Security-Policy" content="script-src 'self' *.salesforce.com *.salesforceliveagent.com *.sfdc.net *.salesforcescrt.com *.salesforce.ms *.salesforce.mil">.</head>.<body>. <script type='text/javascript' src='eswFrame.min.js'></script>.</body>.</html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22432)
                                                                  Category:downloaded
                                                                  Size (bytes):22474
                                                                  Entropy (8bit):5.355468500572142
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A3933118683F224CD136D229F59BFD1E
                                                                  SHA1:8FC5360266DFF87BA9CEDF7B53EF02852BAEA253
                                                                  SHA-256:35A684726FA977FCF7DF3B92BAE2906A9684D909091A13CC8B58445DB491FE98
                                                                  SHA-512:B9DB42556243424469A3ADD91090BD266651CD1D14B39C2C22B34C094689CE90963832FC7CF367A40D087C92EC8B92C7302F9C3FF2FAD1881AB02C03369C376E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/js/8486.e8d57937.js
                                                                  Preview:"use strict";(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[8486],{57268:(e,t,r)=>{r.d(t,{A:()=>f});var n=function(){var e=this,t=e._self._c;return t("article",{staticClass:"layout",attrs:{id:"main-layout"}},[e._t("default")],2)},o=[];const u={name:"layout-base",mounted:function(){window.QSI&&window.QSI.API&&(window.QSI.API.unload(),window.QSI.API.load().then(window.QSI.API.run()))}},i=u;var a=r(81656),l=(0,a.A)(i,n,o,!1,null,"6d532c2a",null);const f=l.exports},51380:(e,t,r)=>{t.Hy=void 0;var n=r(14635),o=r(75788);function u(e){return f(e)||l(e)||a(e)||i()}function i(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function a(e,t){if(e){if("string"===typeof e)return c(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);return"Object"===r&&e.constructor&&(r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8842)
                                                                  Category:downloaded
                                                                  Size (bytes):8884
                                                                  Entropy (8bit):5.339262499258119
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6999CF3D4D3A1E765CE84935A64C6C3E
                                                                  SHA1:EFC0D487BC366484C382814FABD038A28F2640EF
                                                                  SHA-256:739DB92FC4AB4B1182BA5627C1BC1DE9B1DE284DA0F5FC604398406BF30A46E1
                                                                  SHA-512:1B136FAB8354B0031F8824D1E57006452278083F0B4285AFAD2E65F83D2B71FC3FC5E7402A5E9B81773610E212D409469EB0602E4113B686303835033633BEE9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/js/8105.2d23f939.js
                                                                  Preview:"use strict";(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[8105],{55644:(e,t,i)=>{i.d(t,{A:()=>b});var r=function(){var e=this,t=e._self._c;return t("layout-base",{staticClass:"layout--login loginLayout"},[t("logo-brand-mark",{staticClass:"loginLayout__logo"}),e._v(" "),t("h1",{staticClass:"sr-only"},[e._v(e._s(e.pageName))]),e._v(" "),t("b-container",{staticClass:"loginLayout__outer",attrs:{fluid:""}},[t("b-row",{staticClass:"loginLayout__inner"},[t("b-col",{attrs:{lg:"3","offset-lg":"2"}},[e._t("hero",(function(){return[t("hero-login",{staticClass:"loginLayout__hero"})]}))],2),e._v(" "),t("b-col",{staticClass:"loginLayout__content",attrs:{lg:"5","offset-lg":"2"}},[t("div",{staticClass:"loginLayout__contentInner"},[t("loading-spinner",{attrs:{loading:e.loading}}),e._v(" "),e._t("default")],2)])],1)],1)],1)},a=[],n=i(57268),o=function(){var e=this,t=e._self._c;return t("div",{staticClass:"loginHero"},[t("div",{staticClass:"loginHer
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1506
                                                                  Entropy (8bit):5.641080302513956
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CF82E810470F1832AC1FCE8A5766394C
                                                                  SHA1:36238D5C3F6AEBCFF48C2683C93FE3445CE98DB4
                                                                  SHA-256:2FDF458C43BE1B502B9919B73FB2292D608E8358B71B368B0022E2976846BCC2
                                                                  SHA-512:428E73E4A1844BC99BF83908FA492EF204EC0AF445A52BE4A9B5C22C1F4652D288D890884BB02604ED26E1B189C2D1C9AB565EA06254D293A64FDFB3A8BB5C5C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:window.env = {. PUBLIC_ROOT_API: 'https://api.everythingdisc.com/rootbeer',. PUBLIC_USERS_API: 'https://api.everythingdisc.com/users',. PUBLIC_CRM_SUPPORT_CHAT_EMBEDDED: 'https://wiley-corp.my.salesforce.com/embeddedservice/5.0/esw.min.js',. PUBLIC_DARWIN_TEXT_API: 'https://api.everythingdisc.com/darwin-text',. PUBLIC_CRM_SUPPORT_CHAT_STYLE: 'https://wiley.secure.force.com/AmericasLiveAgent/resource/Snapin_basic_styles',. PUBLIC_DEMO_LEARNER_C: 'demo.user.c@everythingdisc.com',. PUBLIC_LOGROCKET: 'p5tsjd/prod-catalyst-learner',. PUBLIC_DEMO_LEARNER_D: 'demo.user.d@everythingdisc.com',. PUBLIC_DEMO_LEARNER_I: 'demo.user.i@everythingdisc.com',. PUBLIC_CRM_SUPPORT_CHAT: 'https://wiley.secure.force.com/AmericasLiveAgent/resource/Snapin_Catayst',. PUBLIC_LAUNCH_DARKLY_CLIENT_KEY: '64a595a34bfa5413f09c7f4a',. PUBLIC_CRM_SUPPORT_CHAT_EXTRA_STYLE: 'https://wiley.secure.force.com/AmericasLiveAgent/resource/Snapin_CatalystCss',. PUBLIC_DEMO_LEARNER_S: 'demo.user.s@everythingdisc.com
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):5633
                                                                  Entropy (8bit):4.763843452045022
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4F928AEB062AC3F05B22EE760827B989
                                                                  SHA1:DD261C87D763C433344649F2A8A78371D6B2D88C
                                                                  SHA-256:451E595E423251089E1044595485668AD7E7C77438B30C205BC010774FB2C687
                                                                  SHA-512:6059D9EE1A7060B671BF3CD3854BF1E822239755102B9924939CC48CE74361A71E6502A0420377A8539DEA19864E0E2A99B858CF4329DA825E4462E8056FFBC5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/logo_dark.svg
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 190.42 56.21"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#0093d0;}.cls-3{fill:#231f20;}</style></defs><title>everything_disc_logo</title><path d="M14.5,38.38v.87H3.44V23h11v.87H4.44v6.52H13.8v.87H4.44v7.16Z" transform="translate(-3.44 -3.81)"/><path d="M21.76,38.38h0L27.44,23h1L22.35,39.25H21.19L15.12,23h1.05Z" transform="translate(-3.44 -3.81)"/><path d="M40.75,38.38v.87H29.68V23h11v.87H30.69v6.52H40v.87H30.69v7.16Z" transform="translate(-3.44 -3.81)"/><path d="M42.26,23h6.8c2.85,0,5.15,1.05,5.15,4.2a4,4,0,0,1-3.49,4.17v.05c2.42.27,3,1.8,3.17,3.49s-.11,3.51.55,4.38H53.32c-.61-1.12-.25-3-.43-4.56s-1-2.85-3.83-2.85h-5.8v7.41h-1Zm6.8,8c2.37,0,4.15-1.12,4.15-3.74,0-2.47-2-3.4-4.15-3.4h-5.8V31Z" transform="translate(-3.44 -3.81)"/><path d="M67.27,23h1.12l-6.54,9.47v6.82h-1V32.43L54.34,23h1.14l5.89,8.62Z" transform="translate(-3.44 -3.81)"/><path d="M68.72,23.83V23H81.2v.87H75.45V39.25h-1V23.83Z" transform
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (28875)
                                                                  Category:downloaded
                                                                  Size (bytes):29729
                                                                  Entropy (8bit):5.207025851112135
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E729731BB150F5EB87EF817F8075DE86
                                                                  SHA1:96800109C0557C01D94FE8E0B1EC7C28ADCBAFAF
                                                                  SHA-256:D236439DD0EF488FE4AE5F8EC3E9CFD8C43506F0505678342787250D441EF22C
                                                                  SHA-512:0A3A0529CCA0FBF7A45E8FBF9527FF9B126715349EBB8E86B5EB37B2C279F7D17614B42F8A9384907F8A4F60FD147AAA993CADF9FC0B9D13A8B87D28CD5F19BC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/dxjsmodule/1.560a1707e927ff25da07.chunk.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=wiley
                                                                  Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]||[]).push([[1],{27:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.398213674360197
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B5FAA6BD1177285E2AEEF1B55D15206E
                                                                  SHA1:33CC8597F83D775B8D60AE68D503B4AF221E6C3E
                                                                  SHA-256:7DF5919B7879AA0F32040D67A5885CDFDB3E3B5FB2B622D24DED69E920DBD7EB
                                                                  SHA-512:972E7748B18437B7536AD0E79E309DBD943F37C6932F590D0802D12452F5C1AB60C6BFCBDCB69129583B8E6514EF8211A471C4B569E85BE063BA3A1EBC1B83DE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"learnerID":0,"organization":932465,"organizationID":932465}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):80
                                                                  Entropy (8bit):4.868742552530724
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E6A16E0D53D3F3834CB89820DAE17AA6
                                                                  SHA1:A8892489DA5BF86F459022439B7B4BA55B8EBAE2
                                                                  SHA-256:F7AED07B83F6634C7EFC48E43442E7050679E3FFDADF36B2C7B29C5CAC0DBE63
                                                                  SHA-512:7C8318DD061F6AB211446F9CFA4EC1EEE01C62991D86AC685847DA476D4FF688F2B12619F45A5B8ABB8A9C2063ABB1F2C9035E6DBE0C4C935ACA3B147E281CAC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnYPhDq1xB53hIFDZFhlU4SBQ3OQUx6?alt=proto
                                                                  Preview:CjoKDQ2RYZVOGgQIVhgCIAEKKQ3OQUx6GgQISxgCKhwIClIYCg4hQCQjKi5fLT8lJl4rOhABGP////8P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1156), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1156
                                                                  Entropy (8bit):4.885694717952035
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D650C4873509D154020771F705AB0B73
                                                                  SHA1:C7274FAD122E365B77EF5C7035A1A90189093FE3
                                                                  SHA-256:50FCB14E0FDF7301F8671E093E639C91EAC217337F420DC95AB246B4C4BC2681
                                                                  SHA-512:853710BD598EA2B0A6E8FA817D90F346DFC42DAF4EFD13ACF27BAD4E01829798BCE06130782226F55AF663C2FC0F3E26200C99D69152CDB8EABC1F43CF963CBD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://data.pendo.io/data/guide.js/faeec0f7-e6a0-4cd9-55a3-b726ecf8698f?id=16&jzb=eJx9jj9rwzAQxb_LzallGw_FWyEd0qEt9M8qhHR1BBfJ0Z0Cofi750ypu3UTT-_97vcNl8hRcjkEGMG-Pj7vX-y7pad4pjzsvw4MO3De55pkraRKtINaSNtHkZlHY7wTR1eWBi9YrnKMaQqRfePzyRQ8V2S5K8goisoUPv8O_tBOKC4oA8bNZn3Gf4zIpam6CbWByX68wbJZ_k5XtqazK5jkYfvTSG-tw7YzXWv6th8UqOYcc9K4b_rhvunsXHKAZbkB8hthdw&v=2.248.1_prod&ct=1727795600145
                                                                  Preview:pendo.guidesPayload({"guides":[],"normalizedUrl":"http://catalyst.everythingdisc.com/request-reset","lastGuideStepSeen":{"isMultiStep":false,"state":""},"guideWidget":{"enabled":false,"hidePoweredBy":false},"guideCssUrl":"","throttling":{},"autoOrdering":[],"globalJsUrl":"","segmentFlags":[],"designerEnabled":false,"features":[{"eventProperties":[{"name":"numbercollaguesselected","rule":"{\"name\":\"numbercollaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"BgW9mCAlkkgjpz9ccZdHsO5hj0c","featureRule":["[data-analytics=\"createGroupWizard\"]"]},{"eventProperties":[{"name":"numbercolleaguesselected","rule":"{\"name\":\"numbercolleaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"cKJwhLPazYR24P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2047)
                                                                  Category:downloaded
                                                                  Size (bytes):2901
                                                                  Entropy (8bit):5.245598819199412
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6D9779BBAFF982D43586F38FCF592565
                                                                  SHA1:E8BCFD342421D0D0E4EB491DBD1D81E55CD8EDFD
                                                                  SHA-256:DE113B3A951C8F72E2CAE5BCB5CE482FFA79B53AC353DEAE859D9620EF01BD43
                                                                  SHA-512:84B8D21559F8401EB31C508799EA8D82BDF5B2A08AF70F2B94868969F18CC41F1758230372D8DDA9FAFF0D489F51A2F7464E8CD27A2770BEB30BBF55848689E9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/dxjsmodule/7.ceffb52fd15d9edebb86.chunk.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=wiley
                                                                  Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]||[]).push([[7],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13201), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13201
                                                                  Entropy (8bit):5.050701976311154
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5EE5958CF2C78EA58EEF965E8F3B8B8A
                                                                  SHA1:36FF9D566662D4F8169CCED27EA15EB66DD0539F
                                                                  SHA-256:2BDEE4639CA14DBC1F9050EC214DDDD46F82B1A3735FFE6C87DAE14074EA474B
                                                                  SHA-512:DE029ADD2A61C0BDEDD4F87D40CEA4765DEC57A6A4D70C5011B809F94EC4E5D8A6C1BEA70F2A662F7635D9B921EE3B7191003522344D6CB42C5B3793704B41C8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/4401.bac61ed1.css
                                                                  Preview:.layout[data-v-6d532c2a]{height:100%}.fade-enter-active[data-v-7b546e29],.fade-leave-active[data-v-7b546e29]{transition:opacity .25s}.fade-enter[data-v-7b546e29],.fade-leave-to[data-v-7b546e29],.fade-leave[data-v-7b546e29]{opacity:0}.slide-up-enter-active[data-v-7b546e29],.slide-up-leave-active[data-v-7b546e29]{transition:opacity !important .25s cubic-bezier(.445,.05,.55,.95),transform .25s cubic-bezier(.445,.05,.55,.95)!important}.slide-up-enter[data-v-7b546e29]{opacity:0;transform:translate3d(0,-20px,0)}.slide-up-enter-active-to[data-v-7b546e29],.slide-up-leave[data-v-7b546e29]{opacity:1;transform:translateZ(0)}.slide-up-leave-to[data-v-7b546e29]{transform:translate3d(0,-20px,0);opacity:0}.animation-linear[data-v-7b546e29]{animation-timing-function:cubic-bezier(.25,.25,.75,.75)!important}.animation-ease[data-v-7b546e29]{animation-timing-function:ease!important}.animation-easeIn[data-v-7b546e29]{animation-timing-function:ease-in!important}.animation-easeOut[data-v-7b546e29]{animation-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (626)
                                                                  Category:downloaded
                                                                  Size (bytes):8294
                                                                  Entropy (8bit):5.127167650843331
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B9CC312F6AA625061B4C9AEA76E9AD88
                                                                  SHA1:722673FEA59409AA0C2DB2E6D70CE8D38AE6D8BE
                                                                  SHA-256:12834F596F899E7E17CC2A4A76A1EE77EA0F1EBBFB61E8A33DAFE426327C71A3
                                                                  SHA-512:A29C56718BB571C7CCF8AAAFB5281072863A2F353439509A45A2869802308C0C6B84C1CBA87900EE7BA4CDC251B56F3EE72ECF9CC7B4A4D0A84A371FDF55D530
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/utils/inert.min.js
                                                                  Preview:(function(e,f){"object"===typeof exports&&"undefined"!==typeof module?f():"function"===typeof define&&define.amd?define("inert",f):f()})(this,function(){function e(b,a,d){if(b.nodeType==Node.ELEMENT_NODE){a&&a(b);var c=b.shadowRoot||b.webkitShadowRoot;if(c){e(c,a,c);return}if("content"==b.localName){b=b.getDistributedNodes?b.getDistributedNodes():[];for(c=0;c<b.length;c++)e(b[c],a,d);return}if("slot"==b.localName){b=b.assignedNodes?b.assignedNodes({flatten:!0}):[];for(c=0;c<b.length;c++)e(b[c],a,.d);return}}for(b=b.firstChild;null!=b;)e(b,a,d),b=b.nextSibling}function f(b){if(!b.querySelector("style#inert-style")){var a=document.createElement("style");a.setAttribute("id","inert-style");a.textContent="\n[inert] {\n\tpointer-events: none;\n\tcursor: default;\n}\n\n[inert], [inert] * {\n\tuser-select: none;\n\t-webkit-user-select: none;\n\t-moz-user-select: none;\n\t-ms-user-select: none;\n}\n";b.appendChild(a)}}var k=function(b,a){var d=window.Element.prototype;d=d.matches||d.mozMatchesS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (472)
                                                                  Category:dropped
                                                                  Size (bytes):473
                                                                  Entropy (8bit):4.696817759093035
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6D324159AA7864EFD46CE66F36BE74F1
                                                                  SHA1:E0FBCFCDDFD80E7C6DE85423A05CFFD0E2E53F25
                                                                  SHA-256:34172E3B2C0F93498A2730933BC90740B38178CF10BD81B3164289D0445644A9
                                                                  SHA-512:0AAD747AD08C2DE076C6342DB06E34343BF5E641D63C14A99DC51F8DBC3202A91EBF4726AD07CBD3C248A615A8B1DF372EB0A21B37F30B9CD36D2DCF932438AE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:window.esw.defineFeature("FileTransfer",function(a){function b(){this.registerMessageHandlers()}b.prototype.registerMessageHandlers=function(){a.addMessageHandler("fileTransfer.uploadFile",function(b,c){parent.postMessage({method:"liveagent.fileTransfer.uploadFile",data:c},a.parentOrigin)});a.addMessageHandler("fileTransfer.resetFileSelector",function(){parent.postMessage({method:"liveagent.fileTransfer.resetFileSelector"},a.parentOrigin)})};a.fileTransferAPI=new b});.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28
                                                                  Entropy (8bit):4.307354922057605
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D274A5D763C96EE899CC6F1D7F91ACD1
                                                                  SHA1:F3DFC5BCD9A3F40C4E4DDDF8D66708FA82016975
                                                                  SHA-256:109AEDC757B379F90944D62994E655645DFC7D0F3E0B9FE947CF99B57FCEB961
                                                                  SHA-512:980D9DF0A8F797D7C9E1DB8D658510294370A87F0B8DAEDBF5D30FFE7B66EA030063EAAA40B4A05AD826D4E720AFAD5521F3ED3A8EABEDFDF34B28007990895A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnczmEA9xp_JhIFDYOoWz0SBQ1dE1Wf?alt=proto
                                                                  Preview:ChIKBw2DqFs9GgAKBw1dE1WfGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63257)
                                                                  Category:downloaded
                                                                  Size (bytes):98486
                                                                  Entropy (8bit):5.702694166277664
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FBB78B53D6F3B5154E2AA033A299B518
                                                                  SHA1:94E1A3D5B45DEC54719F142E1D847CC9A9CF501A
                                                                  SHA-256:556FFB7B58E14C24A7715B22B7B19E4CD856F483B633AC614E128D997D073062
                                                                  SHA-512:448DE7BFC36A5307656BC099BAD3848A637361FD4FC9F6A1D71A40D89294AD859640869B82B559DA6B2992C5797F6FBC2ADDDD400E7EA2BF75421AD91501F901
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/dxjsmodule/FeedbackButtonModule.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=wiley
                                                                  Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):5
                                                                  Entropy (8bit):2.321928094887362
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:68934A3E9455FA72420237EB05902327
                                                                  SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                  SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                  SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://api.everythingdisc.com/rootbeer/api/v1/health/maintenance
                                                                  Preview:false
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3312), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3312
                                                                  Entropy (8bit):4.8648657850507355
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8F095E0B178A3E81E654F1F0AB979A62
                                                                  SHA1:4CE3F1B0C2C7EBB1DD2265AAE3BCB83B25008125
                                                                  SHA-256:272961AE23EF39553D9E9629D5F39C323DCA986584D5D0266D780D835DDDA611
                                                                  SHA-512:AF64B43EC408AA7A0784027ED895F9D16E796CC02693D79AE580716C2DBD04EE29DCA427D23627EB8D285E2104A1B1608C5F98E11119A6A4BA220A2111A2AFDB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/8189.e3680153.css
                                                                  Preview:.layout[data-v-6d532c2a]{height:100%}.fade-enter-active,.fade-leave-active{transition:opacity .25s}.fade-enter,.fade-leave,.fade-leave-to{opacity:0}.slide-up-enter-active,.slide-up-leave-active{transition:opacity !important .25s cubic-bezier(.445,.05,.55,.95),transform .25s cubic-bezier(.445,.05,.55,.95)!important}.slide-up-enter{opacity:0;transform:translate3d(0,-20px,0)}.slide-up-enter-active-to,.slide-up-leave{opacity:1;transform:translateZ(0)}.slide-up-leave-to{transform:translate3d(0,-20px,0);opacity:0}.animation-linear{animation-timing-function:cubic-bezier(.25,.25,.75,.75)!important}.animation-ease{animation-timing-function:ease!important}.animation-easeIn{animation-timing-function:ease-in!important}.animation-easeOut{animation-timing-function:ease-out!important}.animation-easeInOut{animation-timing-function:ease-in-out!important}.animation-easeInQuad{animation-timing-function:cubic-bezier(.55,.085,.68,.53)!important}.animation-easeInCubic{animation-timing-function:cubic-bezier(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):5361
                                                                  Entropy (8bit):5.2097303880975705
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D413854519F9409E2902B35F42793F71
                                                                  SHA1:FAF24A273C07AF2E139D9D09050EBF79D8473EAE
                                                                  SHA-256:44B756D50E8AD817D728318E207093AC6C4E6BC16582C0263BBBCA826C83A65C
                                                                  SHA-512:26C13F627A9BFA3409DE7CCA5C033CF9FE1341D555D1100F09B273A20A326A3FE007ED9CDD2BA1F6B975AAE1B2694B22C7E1A056923F669DD5E38953F0117266
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/header-bottom-tablet.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 190 400.99"><defs><style>.cls-1,.cls-10,.cls-13,.cls-15,.cls-2,.cls-5,.cls-8{fill:none;}.cls-2{stroke:#f3cc23;}.cls-10,.cls-15,.cls-2,.cls-5{stroke-miterlimit:10;stroke-width:2px;}.cls-3{fill:#f3cc23;}.cls-4{clip-path:url(#clip-path);}.cls-5{stroke:#fff;}.cls-6{fill:#02ae4b;}.cls-7{fill:#bb4446;}.cls-13,.cls-8{stroke:#143761;stroke-dasharray:4 4;}.cls-8{stroke-miterlimit:10;stroke-width:2px;}.cls-9{fill:#143761;}.cls-10{stroke:#0093d0;}.cls-11{fill:#0093d0;}.cls-12{clip-path:url(#clip-path-2);}.cls-13{stroke-miterlimit:10;stroke-width:2px;}.cls-14{fill:#00a1d1;}.cls-15{stroke:#cd3741;}.cls-16{fill:#cd3741;}.cls-17{clip-path:url(#clip-path-3);}</style><clipPath id="clip-path"><path class="cls-1" d="M128.64,143.75c-22.52-.33-47.36-21.86-45.7-46.37C123.67,68.9,161.1,100.36,128.64,143.75Z"/></clipPath><clipPath id="clip-path-2"><path class="cls-1" d="M164.88,221.81c-.15,10.6-10.29,22.29-21.82,21
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1405
                                                                  Entropy (8bit):4.619946077976932
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:14057E5512F2B2D1EDF38A314510EB7F
                                                                  SHA1:6EA7497E27EAD3F900F1DC8D63B6F9B261836575
                                                                  SHA-256:90B65BE2562DD0D3F4547231606C3FE186F41911DE3C6F36E3188F7CA0A2F44F
                                                                  SHA-512:F7E625952574EAEA49AAF5AFD453A48CEC87DD18EE1BF018930B9B62CD7EB501003D49CBFD7844E96BCB70A5FD9568BD09C196FF768CFFBC7BFFC672EAE4E9DF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 432 90.38"><defs><style>.cls-1{fill:#ffffff;}</style></defs><title>Wiley_Wordmark_black</title><path class="cls-1" d="M167.52,162.87h.63l30.79-76.74c3-7.38,5.76-11,8.52-12.64v-.75H188.93v.75c3.88,2.13,4.75,7.89,2.12,14.52l-18.9,47.32L146.48,72.49h-.61L118.82,135.2,99.42,85.88c-2.25-5.88-1.63-10.26,2-12.39v-.75h-27v.75c2.88,1.5,5,4.63,7.63,11l31.8,78.36h.62L141.23,99.4Zm199.54-43.94V94h26c11.89,0,16.4,1.88,20.65,7.89l.76-.26L413,87.88H347.91l-.13.63c3.89,2.38,5,5.88,5,10.89v49.32c0,5.14-1.12,8.52-5,10.89l.13.75h68.47l2.51-14.76-.64-.25c-4.37,5.88-9.63,8.88-21.4,8.88H367.06V124.81H387c8.5,0,12.76,1.38,15,5h.87V114.05l-.87-.13c-2.26,3.63-6.52,5-15,5Zm87.25,40.68.12.75h25.05v-.75c-4.14-2.37-5.39-6.14-5.39-12.14v-17l22-31.42c4-5.76,7.39-9.27,10.27-10.52v-.63H486.86v.63c3.5,2,4,6.89.25,12.26L471,124.06,453.18,97.9c-2.75-4-2.25-7.64,1-9.39v-.63H426.77v.63c3.26,1.38,5.26,3.25,8.76,8.26l24.29,34.68v16c0,6-1.38
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):174
                                                                  Entropy (8bit):4.93503595044761
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:67B578D3A270F7C5CDD52C983372DD6E
                                                                  SHA1:1F4BEC4BE4655C83AD1DFBB4E91AEDD37701AE61
                                                                  SHA-256:39C52C23FA18E8C01E32A22B881333F4D9A8A065145E3E174BFC6799592C7775
                                                                  SHA-512:7374E37F8DBCF6E3656FF40AACFD919BE9F772DADE7C75556DB5100AD86E7EADB73485CD78C39D52124C1112304F95DDF322B4D57132114370F098A9A49EFC84
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://d.la4-c2-ia4.salesforceliveagent.com/chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00Dd0000000eeku&EmbeddedServiceConfig.configName=Catalyst&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48
                                                                  Preview:/**/embedded_svc.liveAgentAPI.handleChatSettings({"messages":[{"type":"SwitchServer", "message":{"newUrl":"https://d.la1-core1.sfdc-8tgtt5.salesforceliveagent.com/chat"}}]});
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8794), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):8794
                                                                  Entropy (8bit):5.626609932615644
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:46ED2A94D312EA59BF771A533548230E
                                                                  SHA1:4C042F5B33B161F6D2387F9DDF64F5D987F10DEC
                                                                  SHA-256:721F2D2FE18F13EDC2AE51C1918C1B0A2D7B668318C559310AB35FA22363FDAD
                                                                  SHA-512:7C5E2D2DE933C4351929C3D1C2E2C2B1DA9F74D7BC62189770A47CE990742D96637CEAFB75DDE2411383FF6D9CF2A14EB0FCA68997EE7EA7BA86ADA216D05410
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/esw.min.css
                                                                  Preview:.embeddedServiceHelpButton{display:block;position:fixed;top:0;left:0;background:transparent;box-shadow:none;overflow:visible;z-index:999;font-family:sans-serif}.embeddedServiceHelpButton .assistiveText{position:absolute!important;height:1px;width:1px;overflow:hidden;clip:rect(1px,1px,1px,1px)}@media only screen and (min-width:48em){.embeddedServiceHelpButton{background-color:transparent}}.embeddedServiceHelpButton .helpButton{position:fixed;bottom:12px;right:12px;height:46px;-webkit-font-smoothing:subpixel-antialiased}.embeddedServiceHelpButton div[dir="rtl"].helpButton{left:12px;right:auto}@supports not (-ms-high-contrast:none){.embeddedServiceHelpButton.embeddedServiceBottomTabBar .helpButton{bottom:calc(0.75rem + env(safe-area-inset-bottom,0))}}.embeddedServiceHelpButton .helpButton .uiButton{box-sizing:border-box;margin:0;padding:0 12px;height:46px;box-shadow:0 0 12px 0 rgba(0,0,0,0.5);border-radius:23px;line-height:1;background:#000;font-size:0.875em;color:#fff;font-weight:normal;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (547)
                                                                  Category:downloaded
                                                                  Size (bytes):19104
                                                                  Entropy (8bit):5.289118072116604
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8E73FCCB65276AB65C2366BFAC6B5862
                                                                  SHA1:984FA75EA1AAB51188D087A7AFD8F67C7103FF36
                                                                  SHA-256:11B97392FE91256A463D66E0A68F1ED068DD3BA2200289FA89E0AFB2B0558B12
                                                                  SHA-512:6D2BF8D642B1F689274065CD82873732C6B2EC5C8388AE1399C4DF258812E58A263FE5B8F98CE1EA3CB3CC9DBFB5E46FC2B891914D14CFB6462339362D09A94A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/client/invite.esw.min.js
                                                                  Preview:embedded_svc.defineFeature("Invite",function(f){function J(a){var b;if(void 0!==a.style.animationName)return"";["Webkit","Moz","O","ms","Khtml"].forEach(function(c){void 0!==a.style[c+"AnimationName"]&&(b=c.toLowerCase())});return b}function K(a,b,c){if(a.addEventListener)a.addEventListener(b,c,!1);else if(a.attachEvent)a.attachEvent("on"+b,c,!1);else throw Error("Could not add event listener");}function p(){}function n(){}function e(){}function B(a){this.ruleId=a;n.prototype.init.call(this,null,.null)}function C(a,b){n.prototype.init.call(this,a,b)}function D(a,b){n.prototype.init.call(this,a,b)}function E(a){n.prototype.init.call(this,a,null)}function w(a){return m(a)?m(a).getTracker():null}function k(){}function t(a,b,c,d){k.prototype.init.call(this,a,b,c,d)}function u(a,b,c,d){k.prototype.init.call(this,a,b,null,d)}function x(a,b,c,d){k.prototype.init.call(this,a,b,null,d)}function g(a){p.prototype.init.call(this,a,p.TYPE.INVITE);this.active=!1;this.filterLogic=null;this.rules={};t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):161
                                                                  Entropy (8bit):4.997790987622106
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C7E88755DCD251269F7D4488EC99C69A
                                                                  SHA1:708E975DE8BDEFDB78B5B184617BF9717E22AAAE
                                                                  SHA-256:ECF108F8554727E2DFA99109CFB9356807E83159BB586B492057E7CE69130888
                                                                  SHA-512:93E8F2653FAC24D5BEB9B89E443F08017ECE47C23E6DDAE130364D8190E322D1C3CEEC20227B58590B19AAB2D3486E871703E3C4BDAADE85BE2888441A314B93
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://d.la1-core1.sfdc-8tgtt5.salesforceliveagent.com/chat/rest/Visitor/Availability.jsonp?sid=undefined&r=254&Availability.prefix=Visitor&Availability.ids=[5736T000001Q75d]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572d0000000oLl8&org_id=00Dd0000000eeku&version=48
                                                                  Preview:/**/embedded_svc.liveAgentAPI.connection.handlePing({"messages":[{"type":"Availability", "message":{"results":[{"id":"5736T000001Q75d","isAvailable":true}]}}]});
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8065)
                                                                  Category:downloaded
                                                                  Size (bytes):9896
                                                                  Entropy (8bit):5.4858377919560795
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E13553DDD9A7084CA9CEEE6A8109C3B7
                                                                  SHA1:43AFCBC42F2BB268B629495C27279DE4C7E20D95
                                                                  SHA-256:F776534BAD9EF1B39AE26BAD281F26D8AD8C8D2235AA8647CEB00FB9B54F3B7F
                                                                  SHA-512:5B4C3D8359B1D7CA5E1AA27BA5025F86DEB6F26135D0AE0871724FA6B7A9CE32A51C1A40C0860E5011BFF54456357FD0571B5CB67A7F48F6A117F845C9B55D0B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://zn6xdztfrqafbgppf-wiley.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_6XdzTfrQAFBgPPf
                                                                  Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"Pn2UP9lWlr","zoneId":"ZN_6XdzTfrQAFBgPPf"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):643
                                                                  Entropy (8bit):4.967663652700494
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:966C374AA9F10E67B605B07C905BF9A5
                                                                  SHA1:73C3FCCDF45CCD719AFA261D2C55E2BAD032CD6C
                                                                  SHA-256:BCD6AE6B924974957B9EDA15A73BEB6DDDA15E1F90876ACBC29AEC47FCEC237C
                                                                  SHA-512:FC19AC6ABBCD61C5AE66E27B31FEF5759A5C6B8DAC84494EFCCE086F6E2B0605F2BB3B44CB78628C3A182F166FC1C030BE584BF3A7C9242DD19011D74896E2CF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://wiley-corp.my.salesforce-sites.com/AmericasLiveAgent/resource/Snapin_CatalystCss
                                                                  Preview:.embeddedServiceHelpButton {.. z-index: 9999 !important;..}...cSnapin_PreChatForm .knewtonprestyle {.. padding: 11px 0px 0 0px !important;..}...cSnapin_PreChatForm .knewtonprestyle .startbtn {.. width: 85% !important;..}...cSnapin_PreChatForm .knewtonprestyle .slds-button_brand {.. font-family: 'Open Sans';.. background: #0093D0 !important;.. width:100%;.. border:none;.. height:36px;.. color:#fff;.. font-weight:normal;.. font-size:16px;.. top:15px;..}...minimizeButton{.. padding: 6px !important;..}...closeButton{.. padding: 6px !important;..}...sidebarHeader h2 {.. color : white !important;..}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (626)
                                                                  Category:downloaded
                                                                  Size (bytes):20598
                                                                  Entropy (8bit):5.250606050130313
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D51F65C97A64B987C9D19EB712F89743
                                                                  SHA1:82240387754B9788E0D5BA4F067FE98A6FCB9EA4
                                                                  SHA-256:1DF96AFF7C1A0B4A1F03D51EC741DF8D542FCF32EDDEE1A0295068E4A7F0017B
                                                                  SHA-512:29254C5E8FA61A58F366CB50EFE284BD61ED14C13BD843810A9224F29F697B81278C034947399C42242114DB80062E24207AFF7569164FA3A8DD4074F4926A29
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/client/liveagent.esw.min.js
                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.embedded_svc.defineFeature("LiveAgent",function(b){function r(a,c){this.name=a;this.data=c}function k(a){this.liveAgentAPI=a;this.running=!1;this.pingScript=this.pingTimeoutTimer=void 0;this.sid=b.getCookie("liveagent_sid")}function l(){this.createElements();this.registerMessageHandlers()}function n(){this.visitCount=0;this.originalReferrer=void 0;this.pages=[]}function g(){this.connection=new k(this);this.fileTransfer=new l;this.visitorInfo=new n;this.browserSessionInfo={};this.INVITATIONS_CONTAINER_ID=."esw-invite-container";this.INVITE_RESOURCE_ID="esw-invite-resource";this.INVITE_API_ID="esw-invite-api";this.inviteButton={};this.hasInvitationsLoaded=!!document.getElementById("snapins_invite");this.isInvitationsRendered=!!document.getElementById("snapins_invite");b.setDefaultButtonText("LiveAgent","Chat with a
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (566)
                                                                  Category:dropped
                                                                  Size (bytes):23514
                                                                  Entropy (8bit):5.14508009060643
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:92D549B7431BFC6D919B551D01FA05B0
                                                                  SHA1:788C66653A70F2FFA8444563696514261C81D4D2
                                                                  SHA-256:2B18192A287DEBCAC96EF5CF0FFC45F720594A3C52A9C06A4478117871B21208
                                                                  SHA-512:2914F0B0EA8D4182956D42F77448A4639A5E13E27A89135D730586AFACE43AC6A74A6DD21D3EE66CED9814ACAB315955AB2D1FF868235B81EF1B7CE8F27648EB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.window.esw.defineFeature("Chasitor",function(c){function e(){this.esw=c;this.receiveIsTabPrimaryFunction=this.isTabPrimary=this.chatKey=this.chatWindowStateName=this.prechatEntities=this.prechatFormDetails=this.chasitorSettings=this.events=this.liveAgentChasitor=void 0;this.registerMessageHandlers();"mobile"!==c.getSafariType()&&this.registerBroadcastHandlers();c.loadFeatureScript("FileTransfer");window.addEventListener("pagehide",function(){this.chasitorSettings&&this.chasitorSettings.deploymentId&&.this.decrementActiveChatSession(this.chasitorSettings.deploymentId)}.bind(this),{capture:!0})}function m(a){var b="";if(a&&"string"===typeof a)return a;"ChatWindowButton"===a.type?b+="Button Selections:":"ChatWindowMenu"===a.type&&(b+="Menu Options:");a.items&&a.items.forEach(function(d){b+="\n\t"+d.text});return b}v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1165), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1165
                                                                  Entropy (8bit):4.926395995606189
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6F36D021C68BC08155BDBA0E9406D3E1
                                                                  SHA1:A78056FB4AF157AD33D3D3D7974F2B8FE5D296D3
                                                                  SHA-256:18587B4C5C85F997696447E0B765257F8C3FEE11ED548DD569ED3F7EF462BE0C
                                                                  SHA-512:39ADD7280DA60294FC2AB9EDDBEC0937AB9FC5827070597E2C1E7C388D728508B8164F727853FDA6AD2D1822D95BDBFC8F32F64D7C0EDFA9CEB05EAA42252B7C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://data.pendo.io/data/guide.js/faeec0f7-e6a0-4cd9-55a3-b726ecf8698f?id=12&jzb=eJx9j1FLwzAUhf_LfR5NW4pIQUSYyibomE58C5fk2gWypCa3gyL977tFrG--hZNzvnPuN5xddhzTxkILenf_vH7Rb9pv3ZePzfpzk2EFaEwcAs-WMHi_giF5cR-Z-9wqZZDRj5kLOlMa-ehCZ102hYknlahzmSndornZfjw-7R-aw_5KmNHb97_mH-yJGK3AoF1mzU_3zzSPoRuwI3FQ0IdXmJa5v9GZLWqPiQLfLX8iSdccLCtVlaou60aAckJ2MYhcF3VzXVS6T9HCNF0A4Q5joA&v=2.248.1_prod&ct=1727795547818
                                                                  Preview:pendo.guidesPayload({"guides":[],"normalizedUrl":"http://catalyst.everythingdisc.com/register?ac=JXGKRF4UR6","lastGuideStepSeen":{"isMultiStep":false,"state":""},"guideWidget":{"enabled":false,"hidePoweredBy":false},"guideCssUrl":"","throttling":{},"autoOrdering":[],"globalJsUrl":"","segmentFlags":[],"designerEnabled":false,"features":[{"eventProperties":[{"name":"numbercollaguesselected","rule":"{\"name\":\"numbercollaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"BgW9mCAlkkgjpz9ccZdHsO5hj0c","featureRule":["[data-analytics=\"createGroupWizard\"]"]},{"eventProperties":[{"name":"numbercolleaguesselected","rule":"{\"name\":\"numbercolleaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"cKJwh
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6627)
                                                                  Category:dropped
                                                                  Size (bytes):6669
                                                                  Entropy (8bit):5.219738066675721
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C58D8CC7E3F6255091EAD8CE3DFE7290
                                                                  SHA1:DE90546CFC4BF249D29D449A0FC8FD2F64719C6F
                                                                  SHA-256:B78C0B233C3443326D916C9C6829063290DB8EB5AC4C41CDFD96D31A0D448D64
                                                                  SHA-512:ACDAC4D1806F687507DB46D91AD25137247696931C672CA3C845C7EE064054075C19228FE08ACF375C236F8CA4246974188700734B7A9387074965F260CBB6D3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[2039],{55644:(t,e,s)=>{s.d(e,{A:()=>v});var a=function(){var t=this,e=t._self._c;return e("layout-base",{staticClass:"layout--login loginLayout"},[e("logo-brand-mark",{staticClass:"loginLayout__logo"}),t._v(" "),e("h1",{staticClass:"sr-only"},[t._v(t._s(t.pageName))]),t._v(" "),e("b-container",{staticClass:"loginLayout__outer",attrs:{fluid:""}},[e("b-row",{staticClass:"loginLayout__inner"},[e("b-col",{attrs:{lg:"3","offset-lg":"2"}},[t._t("hero",(function(){return[e("hero-login",{staticClass:"loginLayout__hero"})]}))],2),t._v(" "),e("b-col",{staticClass:"loginLayout__content",attrs:{lg:"5","offset-lg":"2"}},[e("div",{staticClass:"loginLayout__contentInner"},[e("loading-spinner",{attrs:{loading:t.loading}}),t._v(" "),t._t("default")],2)])],1)],1)],1)},n=[],o=s(57268),r=function(){var t=this,e=t._self._c;return e("div",{staticClass:"loginHero"},[e("div",{staticClass:"loginHer
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65310)
                                                                  Category:dropped
                                                                  Size (bytes):487264
                                                                  Entropy (8bit):5.337677853063131
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5A70A7F7D0DBC1E9404529612E903336
                                                                  SHA1:1602F7648A31944F3B1C374326A5AC2421958293
                                                                  SHA-256:03788476F4F875F836D7989494C071E1948E7E8BA304A648D68143B0A2D5E372
                                                                  SHA-512:8DC7C8FA5AB426231D122C9D055F617294DE8D0D2F75D89B4FBCE2F003E93A3CBB3D8B81A38D0D7A28BCD1C3C95CA9EDF5725DBD3F832D2AFF94EC536FB568BE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.248.1.// Installed: 2024-09-26T18:15:56Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(zb,Hb,jb){!function(){var T=Array.prototype.slice;try{T.call(Hb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):4998
                                                                  Entropy (8bit):4.888800113659774
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5A214A309BDD8F9D59EE5275D1EAAF09
                                                                  SHA1:9113121AA69C2C981919C9248E07C0D8551095BF
                                                                  SHA-256:A19D6F76FD6E6A03B07A7245B650F9CF8A65735539583BB9BDEA546F6F7F86FE
                                                                  SHA-512:BA58CBDFC272C6046029681F6AA042C70CF4D8EF00BD87D5E89C4260F769C917E4CB0326E86D1BD0817DF408D3C380C4C2D71D7EE5670DBC268929A4FECCF6FA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://wiley-corp.my.salesforce-sites.com/AmericasLiveAgent/resource/Snapin_Catayst
                                                                  Preview:var offlinetimeout;..function pollDOMfunc(){.. var elem = document.getElementsByClassName("offlineSupportUI");.. //console.log("Element Length:"+elem.length);.. if (elem && elem.length) {.. loaddata();.. } else {.. offlinetimeout = setTimeout(pollDOMfunc, 300); // try again in 300 milliseconds.. var elem_online = document.getElementById("embedded_svc_online"); .. if (elem_online && elem_online.length) {.. clearTimeout(offlinetimeout);.. } .. } .. }...function loaddata(){.. var offlineForm = document.getElementsByClassName("offlineSupportUI")[0]; .. $Lightning.use("embeddedService:sidebarApp", function () {.. $Lightning.createComponent("c:Snapin_PreChatForm",{ .. offlineflag:true,.. sourceinterface : 'Product:Catalyst - Offline'.. },offlineForm,function (component) {console.log('
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (533)
                                                                  Category:dropped
                                                                  Size (bytes):2250
                                                                  Entropy (8bit):5.09572411697293
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EE45086CDB484E3CDB2073E8BA9B2F45
                                                                  SHA1:214F90BA7278C2E5D5301CF4948355382DA4FCA7
                                                                  SHA-256:ECB244F676677252C58D2ECCB58F1B0B87B5DD6BAAB45D29D46DBA74C823B7F2
                                                                  SHA-512:29B6EDEC846AC8C2279375B32E327DDDB6D5882B948E0F912CD17B8A458B99872800586988D54EE445C2E90B83031F68CB2D90C06D9DBC16ADA8F39FBC568BA7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:window.esw.defineFeature("Broadcast",function(e){function c(){this.esw=e;this.callbacks={};e.noLocalStorageAvailable?e.noSessionStorageAvailable||(this.storage=window.sessionStorage):this.storage=window.localStorage;this.prefix="__broadcastAPI:";this.queue={};this.postedEvents=new Set;this.postedEvents2=new Set;this.on();this.off();this.send();window.addEventListener("storage",function(a){var b=a.newValue,d="";if(0===a.key.indexOf(this.prefix)&&null===a.oldValue){var f=a.key.replace(this.prefix,"");."undefined"!==b&&(d=JSON.parse(b));this.safariWorkaroundIgnoreSameTabEvents(a.key,d)||this.broadcast(f,d)}}.bind(this));window.addEventListener("storage",function(a){if(0===a.key.indexOf(this.prefix)&&null===a.newValue){var b=a.key.replace(this.prefix,"");!this.safariWorkaroundIgnoreSameTabEvents(a.key,JSON.parse(a.oldValue))&&b in this.queue&&(this.send(b,this.queue[b].shift()),0===this.queue[b].length&&delete this.queue[b])}}.bind(this))}c.prototype.on=function(a,b){a in this.callbacks||(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):555
                                                                  Entropy (8bit):4.7402101876487
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D27D423BEEA8C9866D8CBFC8EB9C2FE
                                                                  SHA1:C1CFB3E9213222D4C34F6D2FF812EF2299D7C67A
                                                                  SHA-256:8B9734FC406A08CB8DD5949329D1EB5226FF5E2A4497761F20D5ACA2BDE98E41
                                                                  SHA-512:914B1EE5DBDE8CA9A222752A26DD7F954E85B4277DB0DB41D4559A406EF6BFA76E4A8B1798060AA6898FB3445EAAC945D48F58A05AD785F83D369395F4ACE99D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/header-bottom-mobile.svg
                                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.27.1</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (821)
                                                                  Category:downloaded
                                                                  Size (bytes):3347
                                                                  Entropy (8bit):5.43513057608816
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C4B3815F2509B436737B2E8A64C0D21F
                                                                  SHA1:380B40339BC5F6F4B1429BB5920BEBC6771C173E
                                                                  SHA-256:749A3637F3972F918F4F5B634CB1D4762258E19E10BAE00B2673AB570CAD0611
                                                                  SHA-512:C960A6B7483365DE065BA1E8B6485857198259D6C9D1614924DECF9EEDE5AEDA28B1780C99D87B699344F1B80995D08B17C164FA09B8C5DD3FBB44EDF494678A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/login?ac=JXGKRF4UR6
                                                                  Preview:<!doctype html><html class="no-js" lang="en-US"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><title>Everything DiSC</title><meta name="viewport" content="minimal-ui,initial-scale=1,minimum-scale=1,width=device-width,height=device-height,target-densitydpi=device-dpi"/><link rel="icon" href="/favicon.ico"><link rel="icon" type="image/png" sizes="16x16" href="images/icons/favicon-16x16.png"><link rel="icon" type="image/png" sizes="32x32" href="images/icons/favicon-32x32.png"><link rel="apple-touch-icon" href="images/icons/apple-touch-icon.png"><link rel="mask-icon" href="images/icons/safari-pinned-tab.svg"><link rel="manifest" href="/manifest.json"><script src="/environment.js"></script><script>(function (url) {. (function (o, s, a, n, o) {. var y, z;y = s.createElement(a);y.async = true;y.src = url;. z = s.getElementsByTagName(a)[0];z.parentNode.insertBefore(y,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):9969
                                                                  Entropy (8bit):7.931567571358852
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7CDA9319BAF51A5FEC8C62D2EB0C1A26
                                                                  SHA1:E819D8FC9D879083D18E3CB73C66E31E2FF95D7C
                                                                  SHA-256:7E85D926D55C8115CBD93CE759995F6AA480B44B0E8B67CBFE5F7C4564E6C814
                                                                  SHA-512:F9CE6A30094C71EDC3F63AA98CD70527C4C3AA0813A2B10638F02FEE7F36E01BD57D9768976907CAB310ED5C031F69D01F04554EF5740B8800CC1707F8986DF2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/icons/android-chrome-192x192.png
                                                                  Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.........J...%}IDATx..y|\e..3...4.).=...@[.."A/ ...P.."B..z.+."....+..EDT..jU."..ZD.....t..5m..M.,s...'s.23..w...~>..Ig..<..>.......9.1.......q......h`2P.......H.].0....b...4`...h.Z..@.g.,.GR......3F.A..GBx.p..>.8...T`.P..r..0.o.o.....i..m.&..X..o.ox..........#=N..a.>..A+...I.1H.'..~L.K...g...y..{....a.....H!v..&....M..;.]@.S.7....B.?P...m...D...+{.F!!..$`.....|.....l#...4.bS}.k...2... ....h..DxA.B"..L!.....|.b..B;.2.3...../.v..F....` ..=o.lv.Z.*.{O.....".a..+`.1.F."...............&EE.).,....(.4"q......R.[.%.g>..[m....n0.V.p.../&....m...0.h..T,..j..E...L4g.Zi..M6.X...S..^L........~.....?... .`..U....&.y`./....,}h5l..r..n5.A..-...X.~.S.;..$..x?p)p.*.x.x(.`.!w..Q.|...<.p..m..=.F.'..i_.;....Q...[.'...GPT...).{..f&.}.,$.`...I}K..'....t.]..P.9.F..._7.....o.pb..L #...).=....C..sQR.0....-"\..-.....b.. .k...|.....^.z`ZS}C..............
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3569
                                                                  Entropy (8bit):5.0529474638264045
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1A90731E4A8E3D8CAE9CC51BADCFB138
                                                                  SHA1:9161074639EBBBB49D82DFF66EC5F050588F4A1D
                                                                  SHA-256:FE29F9263B54E899FE8E34F48DFE255EA4EC51C69BEA861B02FC408DADD5BAD1
                                                                  SHA-512:74DE084EA152A82F2CDE33C404A5A5221408F967929C9032E908B55DEA35B3BE53C1F9D4910C1FB51CA04DDB8C40A9A7D4ED6B252AD71276ED96AF54FB644209
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://wiley-corp.my.salesforce-sites.com/AmericasLiveAgent/resource/Snapin_basic_styles
                                                                  Preview: .slds-grid {.. .display: flex;.. }.. .slds-wrap {.. .flex-wrap: wrap;.. .align-items: flex-start;.. }.. .slds-select {.. .width: 100%;.. }.. .slds-input {.. .width: 100%;.. }.. .prestyle {.. .padding-top: 5px;.. }.. .wrapper input {.. .width: 100%;.. .height: 45px;.. .-webkit-appearance: none;.. .font-size: 14px;.. .outline: none;...border: 1px solid #727272;...border-radius:4px;.. }.. .wrapper label {.. .float: left;.. .font-family: "Salesforce Sans", sans-serif;.. }.. .extendcss label{ .. float:left; ..}.. .slds-scope .slds-has-error .slds-input:focus,.. .slds-scope .slds-has-error .slds-input:active {.. .box-shadow: rgb(194, 57, 52) 0 0 0 1px inset, 0 0 3px #0070d2;.. }.. .slds-size_6-of-12,.. .slds-scope .slds-size--6-of-12 {.. .width: 50%;.. }.. .slds-size_12-of-12,.. .slds-scope .slds-size--12-of-12 {.. .width: 100%;.. }.. .slds-p-right_xx-small,.. .slds-scope .slds-p-right--xx-small {.. .padding-right: .4rem;.. }.. .slds-p-left_xx-small,.. .slds-scope .slds-p-left--xx-smal
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):5770
                                                                  Entropy (8bit):4.781958345176795
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C0644CB1B891CA33D14CFCFD93F6C19A
                                                                  SHA1:45A52708D29141571FBD8AB36F82E422F4005431
                                                                  SHA-256:E9A6341F15E56436B58117F74C82C502CECD55116C59CE9C0EFD7E5856E4BC87
                                                                  SHA-512:998E15BDB1F097634FC149EC8917E70804CCBB23083306308B83345674EAC6077ADDC668D0C554B4B84625B90B0A31A2348716F6687A993995D20A6AA94100BD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" data-name="Layer 1" viewBox="0 0 190.42 56.21"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#0093d0;}.cls-3{fill:#fff;}</style></defs><title>everything_disc_logo</title><path d="M14.5,38.38v.87H3.44V23h11v.87H4.44v6.52H13.8v.87H4.44v7.16Z" transform="translate(-3.44 -3.81)" class="cls-3"/><path d="M21.76,38.38h0L27.44,23h1L22.35,39.25H21.19L15.12,23h1.05Z" transform="translate(-3.44 -3.81)" class="cls-3"/><path d="M40.75,38.38v.87H29.68V23h11v.87H30.69v6.52H40v.87H30.69v7.16Z" transform="translate(-3.44 -3.81)" class="cls-3"/><path d="M42.26,23h6.8c2.85,0,5.15,1.05,5.15,4.2a4,4,0,0,1-3.49,4.17v.05c2.42.27,3,1.8,3.17,3.49s-.11,3.51.55,4.38H53.32c-.61-1.12-.25-3-.43-4.56s-1-2.85-3.83-2.85h-5.8v7.41h-1Zm6.8,8c2.37,0,4.15-1.12,4.15-3.74,0-2.47-2-3.4-4.15-3.4h-5.8V31Z" transform="translate(-3.44 -3.81)" class="cls-3"/><path d="M67.27,23h1.12l-6.54,9.47v6.82h-1V32.43L54.34,23h1.14l5.89,8.62Z" transform="translate(-3.44 -3.81)" class="cls-3"/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (17874), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):17886
                                                                  Entropy (8bit):4.988570260072024
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:315AFD5CD0EBE429B470C144E5B04327
                                                                  SHA1:5272DDD6B22F510ED7AAE53F2824A88E394E45A3
                                                                  SHA-256:BF175581030DC1A8E095754EE964B96BB3A50B74678A39A80F9F1ED8A08E26EF
                                                                  SHA-512:FF4C676AC78E211342B28A9D49F305C52E0C2358129D796E56F65C96411085248E11CBDFB8C2F655F26A4F4C23DBE149611835CE4F190A4F1684B100B70BD4B7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://d.la1-core1.sfdc-8tgtt5.salesforceliveagent.com/chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00Dd0000000eeku&EmbeddedServiceConfig.configName=Catalyst&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48
                                                                  Preview:/**/embedded_svc.liveAgentAPI.handleChatSettings({"messages":[{"type":"EmbeddedServiceConfig", "message":{"labels":[{"labelValue":"Last Name","sectionName":"LiveAgentFormFields","labelName":"Contact_LastName"},{"labelValue":"First Name","sectionName":"LiveAgentFormFields","labelName":"Lead_FirstName"},{"labelValue":"Last Name","sectionName":"LiveAgentFormFields","labelName":"Lead_LastName"},{"labelValue":"First Name","sectionName":"LiveAgentFormFields","labelName":"Contact_FirstName"}],"embeddedServiceConfig":{"areGuestUsersAllowed":false,"embeddedServiceBranding":{"navBarColor":"#0093D0","navBarTextColor":"#ffffff","font":"Open Sans","secondaryColor":"#0093D0","secondaryNavBarColor":"#0093D0","contrastInvertedColor":"#ffffff","primaryColor":"#0093D0","contrastPrimaryColor":"#333333"},"deploymentFeature":"LiveAgent","isEnabled":true,"embeddedServiceCustomComponents":[{"customComponentType":"LA_Prechat","customComponent":"Snapin_PreChatForm","feature":"LiveAgent","namespacePrefix":"c"}]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:C source, ASCII text, with very long lines (754)
                                                                  Category:downloaded
                                                                  Size (bytes):30813
                                                                  Entropy (8bit):5.163195557334805
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E42DF024FAD660BBADF4D550BB33FE6D
                                                                  SHA1:0C73CF3E830F5FFED5C9D070A95D98883DB23454
                                                                  SHA-256:EF4DCC4DAB4D780F44939C455D4720CAB662B2F5FABC36EBC33A21F4CDBECD4E
                                                                  SHA-512:193AB01FB92FBFC0BFF58D018D2F2AC64850A29D0EB47283370B0A872D71C1B00636FB2A8BC0F79F0CB906457061AA869BC291F69E3B6703EA08A04E922596EA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://wiley-corp.my.salesforce.com/embeddedservice/5.0/esw.min.js
                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,displayHelpButton:!0,isExternalPage:!0,devMode:!1,targetElement:document.body,elementForOnlineDisplay:void 0,elementForOfflineDisplay:void 0,defaultMinimizedText:"",disabledMinimizedText:"",defaultAssistiveText:"",loadingText:"Loading",showIcon:void 0,enabledFeatures:[],entryFeature:"FieldService",storageDomain:document.domain,language:void 0,linkAction:{feature:void 0,name:void 0,valid:!1},linkActionParameters:{},useCustomAuthentication:!1,.allowGuestUsers:!1,requireSLDS:!1,hasBottomTabBar:!1};this.auth={};this.validLinkActions={};this.alwaysWarnOnBeforeUnload=!1;Object.defineProperty(this.auth,"oauthToken",{get:function(){return b},set:function(c){this.validateHeaderValue(c)?(b=c)?(this.setSessionData("ESW_OAUTH_TOKEN",c),this.checkAuthenti
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64779)
                                                                  Category:downloaded
                                                                  Size (bytes):76792
                                                                  Entropy (8bit):5.315729089983902
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:05E3154237E1E2A936A8B71CF3F4B82C
                                                                  SHA1:F9488D7E93E7CA663D07B059B8B2124A3EDD2908
                                                                  SHA-256:56023B60759E909C096E9EA4761CFCF56AD4BD5B4DA4AA743FE01C235B3AF4CE
                                                                  SHA-512:DB6E4D54E9FF268831CE26BC526EA93253C3F14EBF270EFC97BED0B6C5EA2BAC7A62EF536C8937FAD36458635FD267EB61DAB0CF734ED6225C2C23D32911DF02
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/dxjsmodule/12.0ce80e99217aaa963082.chunk.js?Q_CLIENTVERSION=2.14.0&Q_CLIENTTYPE=web&Q_BRANDID=catalyst.everythingdisc.com
                                                                  Preview:./*@preserve.***Version 2.14.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.14.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (6902)
                                                                  Category:dropped
                                                                  Size (bytes):6945
                                                                  Entropy (8bit):5.394747399722808
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CEA7563B0CE01A7FAFCD90FD27432A34
                                                                  SHA1:EF7078A1BDF3FC29658F9DACA5C5D627288B6585
                                                                  SHA-256:2AFB9BDA41D86AFA34FC416A840DAA0F349C0A7DBB9470A649EC7ECC45EE70F4
                                                                  SHA-512:0FBD268DDF7E1B4E064EBF69C10135EBC27BA45BE55FBCC86B666756CF36A07C35538965D03372568BE2F9A0878603F3E004104B2C11FE563AD2E8341D00D1A1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[4401],{55644:(t,e,n)=>{n.d(e,{A:()=>v});var a=function(){var t=this,e=t._self._c;return e("layout-base",{staticClass:"layout--login loginLayout"},[e("logo-brand-mark",{staticClass:"loginLayout__logo"}),t._v(" "),e("h1",{staticClass:"sr-only"},[t._v(t._s(t.pageName))]),t._v(" "),e("b-container",{staticClass:"loginLayout__outer",attrs:{fluid:""}},[e("b-row",{staticClass:"loginLayout__inner"},[e("b-col",{attrs:{lg:"3","offset-lg":"2"}},[t._t("hero",(function(){return[e("hero-login",{staticClass:"loginLayout__hero"})]}))],2),t._v(" "),e("b-col",{staticClass:"loginLayout__content",attrs:{lg:"5","offset-lg":"2"}},[e("div",{staticClass:"loginLayout__contentInner"},[e("loading-spinner",{attrs:{loading:t.loading}}),t._v(" "),t._t("default")],2)])],1)],1)],1)},r=[],i=n(57268),o=function(){var t=this,e=t._self._c;return e("div",{staticClass:"loginHero"},[e("div",{staticClass:"loginHer
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1455502
                                                                  Entropy (8bit):5.391883569118943
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:232CF0B3CC1324CB986FC64F5AEE2223
                                                                  SHA1:EF27A482D93E08C98E35DE302B069F5AEA85278B
                                                                  SHA-256:1220F1192E7904623BA501EC41BCBBEF8ADF9A05AC65363A06A93AF4904A1933
                                                                  SHA-512:6DDA5B24BAF1BA0A5B6011A015349A6BFEFC65263A75EBE1582653309DC3D8D5545977B0FD46B8FFEC793EF71DD3C6AE9E607348EF6E5D740BBC5C19D394725E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[504],{44804:e=>{!function(t,n){e.exports=n()}(self,(()=>(()=>{"use strict";var e={193:function(e,t,n){var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});var o=r(n(116)),i=function(){function e(){}return e.init=function(t){"LAUNCH_DARKLY"===t.clientType&&(e.client=new o.default(t.clientOptions,t.context))},e.on=function(t,n,r){e.client.on(t,n)},e.allFlags=function(){return e.client.allFlags()},e.flag=function(t,n){return e.client.flag(t,n)},e.updateContext=function(t,n){return e.client.updateContext(t,n)},e}();t.default=i},116:function(e,t,n){var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);o&&!("get"in o?!t.__esModule:o.writable||o.configurable)||(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):270
                                                                  Entropy (8bit):4.366874920151855
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AEEC4666E229A944D8FBE521C1B4B92C
                                                                  SHA1:36D6E6F0522265D5D60630CA4D7CDFE33447D9FC
                                                                  SHA-256:5F7C82E707FE62D1B39F5A1E5D8259386E99810F33107AE8BD2033C5753CF5BB
                                                                  SHA-512:4374E0BF70AE336216BC300B1D9EB65FE3695751F3AFB643849A1E90316085482B87D67F8C4DD547D170670747819EA73FD83FA4423721789A22C0C7CDFB2B95
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://api.everythingdisc.com/rootbeer/healthz/dependencies
                                                                  Preview:{"mongoDB":"OK","redisCache":"OK","learnerEmailAPI":"OK","plEmailAPI":"OK","textAPI":"OK","imageAPI":"OK","reportGenerationAPI":"OK","companyAPIService":"OK","assessmentAPI":"OK","accessCodeAPI":"OK","learnerAPI":"OK","usersAPI":"OK","rootbeerAPI":"OK","userCache":"OK"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):449
                                                                  Entropy (8bit):4.777556799358218
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E83D931D29FEF395708E43BBD9FF08FD
                                                                  SHA1:D69E1D870085F78B9C54574E3C74550654D795FD
                                                                  SHA-256:300A6924F520A6F7707FE721B86B1C09B7CC653E508541F3521CFEB1ABE1AB85
                                                                  SHA-512:9AB31DEB87F40FC873565EC362B509064048652171F3F79915B804301F5CF0A9D88F15D2C37E68E305B9F6CA89D9AB6859A3AA7916A1F215050DAFA63B6A7568
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/manifest.json
                                                                  Preview:{. "name": "Everything DiSC",. "short_name": "Everything DiSC",. "icons": [. {. "src": "./images/icons/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "./images/icons/android-chrome-256x256.png",. "sizes": "256x256",. "type": "image/png". }. ],. "start_url": "./index.html",. "display": "standalone",. "background_color": "#000000",. "theme_color": "#4DBA87".}.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):271904
                                                                  Entropy (8bit):6.01900516946933
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5761C57C0F63FAD73DA06461CB0D5F05
                                                                  SHA1:0969C6CDFE28E0ADDA34F27B65B400CA7301DBD0
                                                                  SHA-256:1AE2FAD54D3F51D094CB174EC840B1A01D651C992935FA6458C8F8CF48427839
                                                                  SHA-512:179313F12C2EAC299B658CAC8633A395750AB4810F0AA18CAB67F2FE6DCCBFFA784ABEB199EDFC11B9E6B12F7E7935844CB02116599BC391E4DBD7F18978057D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/chunk-vendors.2cb744ed.css
                                                                  Preview:@font-face{font-family:Roboto;font-style:normal;font-display:swap;font-weight:300;src:url(/fonts/roboto-cyrillic-ext-300-normal.cd7c5715.woff2) format("woff2"),url(/fonts/roboto-cyrillic-ext-300-normal.de365ce5.woff) format("woff");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:Roboto;font-style:normal;font-display:swap;font-weight:300;src:url(/fonts/roboto-cyrillic-300-normal.88798412.woff2) format("woff2"),url(/fonts/roboto-cyrillic-300-normal.17dc3449.woff) format("woff");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:Roboto;font-style:normal;font-display:swap;font-weight:300;src:url(data:font/woff2;base64,d09GMgABAAAAAAXIABIAAAAACfAAAAVrAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGiYbIBw2BmAANAhYCYM8EQwKg3yDWwsQABIUATYCJAMcBCAFgnwHIAyCOhuKCFFUkNIAfhzkZNGn0qdP43KKULZY+sdzG0Q8m/mz8ICIX02oaFIVOdFc1ZzS76IBcWPjIIKlGKNV/3O6DmGQY/0cOocGnZS5fphLIQxybKVfXZEOY7haU7u7F7IfFUso/CdW3X0AsQAwPhW2Tv1UAStAFdXxNaLOVQ
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):7514
                                                                  Entropy (8bit):4.762993892573836
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FC404FE49B8F382C54AABFE9E31B909D
                                                                  SHA1:170660CF3CF8AC17A07C60B04245EF0515441A6A
                                                                  SHA-256:7F9C4E3F01EFD29C0C99A372621D83AA75628BB95EADEF6EC53B4F16CA470F9E
                                                                  SHA-512:7F5DEBB91FE49E9E4DB521443EF777038317A705DE70E5C5A796F69D03FE9357F04CAEAADC0FD0B9B5760E09431A16AD11712C50489CD335E04368BEBFAE07E0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/mockServiceWorker.js
                                                                  Preview:/* eslint-disable */./* tslint:disable */../**. * Mock Service Worker.. * @see https://github.com/mswjs/msw. * - Please do NOT modify this file.. * - Please do NOT serve this file on production.. */..const PACKAGE_VERSION = '2.3.5'.const INTEGRITY_CHECKSUM = '26357c79639bfa20d64c0efca2a87423'.const IS_MOCKED_RESPONSE = Symbol('isMockedResponse').const activeClientIds = new Set()..self.addEventListener('install', function () {. self.skipWaiting().})..self.addEventListener('activate', function (event) {. event.waitUntil(self.clients.claim()).})..self.addEventListener('message', async function (event) {. const clientId = event.source.id.. if (!clientId || !self.clients) {. return. }.. const client = await self.clients.get(clientId).. if (!client) {. return. }.. const allClients = await self.clients.matchAll({. type: 'window',. }).. switch (event.data) {. case 'KEEPALIVE_REQUEST': {. sendToClient(client, {. type: 'KEEPALIVE_RESPONSE',. }). break
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:downloaded
                                                                  Size (bytes):15086
                                                                  Entropy (8bit):3.0774167392520253
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B28CDCA7F31F8CF2511B2A3F41126DCD
                                                                  SHA1:E9C7F12EB33BE637FDA513FE02EEEF30EBC5C465
                                                                  SHA-256:9A3294FDD9A4D34FEDEC807C3E0873DE01560D74F53FED7E3EA2C51CAA80C859
                                                                  SHA-512:BFC67279B104466C05005BFE7DE35EE9329EB450DEDE1BF7B66603E460DB99A07042845E327675C66E4D7B46CAD8D40104B7E63A21D6EFE2240B3584C21612AF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/favicon.ico
                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................................................................................#...#../#..f#..#...#..#........................r..:...............................................................................................................................#..0#..#...#...#...#...#..#..............................,............................................................................................................#...#...#.......#...#...#...#...#...#...#...#.........................................7..+.......................................................................................#...#..k#..#.......#...#..#...#...#...#...#...#..!......".....................................p...............................................................................#..+#..#...#...#..r........#..Y#...#...#...#...#...#..2......).................G..........k.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):648385
                                                                  Entropy (8bit):5.10756021856682
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CC045853BA1C9EC61814C67D12C410D0
                                                                  SHA1:40199364FB9CD0B820A55A0C10CEBC89B6D17F30
                                                                  SHA-256:EF14A4E2C48068A3D8A511AB404B6D525FD20A33A9C318A00AC74C7AEE0D5B39
                                                                  SHA-512:B2882580C0FE5C3E42BE8517D86E54D6AF5AD15D006B9F0B8643D97CF470AC41FD5B52A6CCF42985FB96A0282B5A083B0DBFAA9704BA72E9ACF23F4D7B129C68
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/index.e8a811bb.css
                                                                  Preview:.skip-link-wrapper .skip-link:focus-visible{outline:dashed;outline-width:1px;outline-offset:5px;outline-color:#041e42}.skip-link-wrapper{background-color:#fff;display:flex;top:0;left:0;width:100%;z-index:1030;position:fixed;height:0;transition:.5s ease}.skip-link-wrapper .skip-link{display:inline-block;margin:.5rem;padding:8px;position:relative;transition:.5s ease;color:transparent;top:-3.6rem}.skip-link-wrapper .skip-link:focus-visible{transition:.5s ease;color:#0438bc;text-decoration:underline;top:0}.skip-link-wrapper:has(.skip-link:focus-visible){transition:.5s ease;height:3.6rem}body #app-main,body .osano-cm-window__dialog{transition:.5s cubic-bezier(.445,.05,.55,.95)!important}body:has(.skip-link:focus-visible) #app-header,body:has(.skip-link:focus-visible) .osano-cm-window__dialog{top:3.6rem}body:has(.skip-link:focus-visible) #app-main{margin-top:3.6rem}.x__stroke{fill:none;stroke-linecap:round;stroke-width:3.42px}.fade-enter-active[data-v-6f506102],.fade-leave-active[data-v-6f50
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):245
                                                                  Entropy (8bit):6.790474343248209
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4E704B1CA59BE0DD3E47AB4271AE836D
                                                                  SHA1:970F215302B7E3642664C0C5E1FDD6EB27175BDC
                                                                  SHA-256:88A249614A097DFD513C1599B937D89C8E48BB981BB6A273165DABE58535E33B
                                                                  SHA-512:0AB0D69BEEDF6FC5C568D53DC4C6FCAC088251724FA9BE4221E198949A26812BE8B701B649E43F1F05164EA9ECCC3337D2657BBC4512249981DFB7BAA7B145D8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://siteintercept.qualtrics.com/WRQualtricsShared/Graphics/siteintercept/wr-dialog-close-btn-black.png
                                                                  Preview:.PNG........IHDR...$...$.....K.P.....sRGB.........IDATx..K.. ....pJ.{.n.m...HHw..4....?P...h(P......;N...(.s......6.E)..S.9.....qG...`b...."...M....2<.3.b.@=0.E.."....P.x.g|..5.c......o........Z....Gi.d.].&"....7Z.-...S.2K.O.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):840
                                                                  Entropy (8bit):4.987255551286917
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:70A4716239CDC741C7D844481687383A
                                                                  SHA1:BDCE237806B57CE0EFB632CBE903F512804B234C
                                                                  SHA-256:364916D6C03222F8CAA14B910B5080F539609F0FC947713EF7D2E4F856FE9449
                                                                  SHA-512:8A4339A97CABAD3E5489BF37BE925D7D3C2E137918484BD4DBBAD16E5CC8E0A96EC007F63ED60E27D91E693BEAA2210A1C89F7530808A8D0A82DB60630D06B46
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.launchdarkly.com/sdk/evalx/64a595a34bfa5413f09c7f4a/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjhkMTViMDcwLTgwMDctMTFlZi1iNDUzLTMxOGQ3MTQ4MjU1NiJ9
                                                                  Preview:{"CRM_SUPPORT_CHAT":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":138},"FEATURE_FLAG_ACCESSIBLE_ASSESSMENTS":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":138},"FEATURE_FLAG_ACCOUNT_DASHBOARD":{"flagVersion":11,"trackEvents":false,"value":true,"variation":0,"version":138},"FEATURE_FLAG_ADMIN_ACCESS":{"flagVersion":42,"trackEvents":false,"value":false,"variation":1,"version":138},"INTEGRATED_FACILITATION":{"flagVersion":5,"trackEvents":false,"value":false,"variation":1,"version":138},"LANGUAGE_SELECTOR":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":138},"PROJECT_CHEETAH":{"flagVersion":7,"trackEvents":false,"value":false,"variation":1,"version":138},"PROJECT_ODESSA":{"flagVersion":10,"trackEvents":false,"value":false,"variation":1,"version":138}}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):42
                                                                  Entropy (8bit):2.9881439641616536
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://data.pendo.io/data/ptm.gif/faeec0f7-e6a0-4cd9-55a3-b726ecf8698f?v=2.248.1_prod&ct=1727795625589&jzb=eJztWd9z2jgQ_lc0fukLApufIS83bSAZ2ia0CXeZXq_jEbYMGmSJSHKAu8n_3rUNhF8hThsuPJgZBnsl7ber1erbWb7_Z5nZmFqnlo76ITNWweorOdFUuYaFIHca5UajWavb9WatWbDumWZGKpf5sMT90r5qdd2eyz-yOy6rraCjQQHxPBkJk8wREecFK1Icpg-NGevTUskjhvCZNkV6T9XMDJkY-Ex7RU-GJUXvIqoNVlTT2JixkmNtnYKVRA1AkjwNQNl59_oSxhM74NfjMMsKpBpIg8dE64lUPhpix7Zh1DDDwZfUGGKMilU-FKxw1hE-nVqnVdAwZNyfv5ZhyRTArLYwVKF2SBhH_wi09ekNmUa-pFq8M4hLOUKcjSgi6J5w5iOaLCS-D-7o4i4F27KbJA4r8ngXiKLCtDkNHzeg1fnrOf9dFwRhFv_tdf_hNSukJzmCLw59XEcyCCBs8XPlsKhwRLMAQBxXAZzsAOEUCykomsQnCIXpjyeFIUxQdegtncPggEcw9Gpg7697nbPP7QUgHE6BOZnJKM60FDt9RekPxpsJFfZxDZHx2HXHZEBfz7LL952rhVmgHsemLW1K8OaSnXhwHGJh4lA8h_RZimZhx9qT5s-fh9iWjR16FMUbMX_EWI7pk_atmnCyddM8b8ISOwsAOJXBxw_d1retg_fk_j69o5toDyufBXKP9DtLKgBV8Yv1tTP8evHpY4X5H0a1L9cEsANFQpoMVuj51W3lm_n35s8pOz_5DIMablAmRTp89UnZ0Z3Tuuh1m38n-65j3hAemF4Bk_ozQ8Fwp1E9eSgsGS6QXhTz026Ccyp2-ZgI7s1SImU-1FMy6nOKNBsIcAAx8QdK6RAOvFqnNkSEjyb0HedIU3iEGcCBnIkRMhIlrqarFhdJca4qZdad1Po87eXJ-SvJ-UZZCXs5z8qmXV1JSo8zb7QnKZ0yBOVokrJzebEVGC4HEvcVpADkqBq5Lgv3cKNFeFJYLo1ALXZzFu-V8kBeShbrUqzU9UFdUd8P1oK6Tahpwr6gTNyw-H8oEDklKmDTgxeFCL4Yx_4dFiovD_PyMGeg3ykPgVg4GcDy7xangbF-vBkzVR7rxXqj8QJqatTqOTXl1JRTU05NOTXl1HQAaoKo76am_a2Msm1Xa0dETYcK2bJXgbpwhjW0KKDrIOgETUAB3LiplAhEp9BsEIRDj6IPe0L3jGzqSD9nXGqKwH3o9jMCl_jaPwDWmx0QiPL8gNQqTubSpWw79WNqde0qXQIpITIYJ1fohHE620-e8-LlNp65VbIkUvcWeCApgyZDiPQhqpdto7Pce1BFrgJDPZoVL8FJQV-P0c673V77epVHlgirXqIVZ3_By0z0kTPYyxnseNgLIr5gL6eevRFfLjsn4FreiM8b8Xkj_vWzsrHWiP_xE-Ei7Fw
                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (571)
                                                                  Category:downloaded
                                                                  Size (bytes):5328
                                                                  Entropy (8bit):5.236039033051003
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:029071357798FB3C1AF2F1F0CDE935AF
                                                                  SHA1:44045251A2887695FA67FA0544992AF15251B363
                                                                  SHA-256:0284B82FC74F4FD666A234FC2DF3C7BE10D49E40D9F5D238594F69B63C5D794D
                                                                  SHA-512:8BD44C07861C41A4257959CF3778D3E918023D8E2AD4DDEBE9907CAEC56FD7C81349DDAD25926767FDD969DB39A3AB2781709FA4313F7FB47C17B077FC24E10D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://service.force.com/embeddedservice/5.0/eswFrame.min.js
                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(){function e(){this.parentOrigin=void 0;this.messageHandlers={};this.featureScripts={};this.sessionLoaded=!1;this.pendingMessages={};this.availableFeatures=["script"];try{window.localStorage}catch(a){this.noLocalStorageAvailable=!0,this.log("localStorage is not available. User chat sessions continue only in a single-page view and not across multiple pages.",!0)}try{window.sessionStorage}catch(a){this.noSessionStorageAvailable=!0,this.log("sessionStorage is not available. User chat sessions end after a web page refresh or across browser tabs and windows.",.!0)}window.location.search.replace(/([a-zA-Z0-9]+)=([\S]+)/g,function(a,b,c){"parent"===b&&(this.parentOrigin=c)}.bind(this));this.parentOrigin?(this.addEventListeners(),this.loadFeatureScript("Session"),this.loadFeatureScript("Broadcast"),this.addMess
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6798)
                                                                  Category:downloaded
                                                                  Size (bytes):6840
                                                                  Entropy (8bit):5.223632434585195
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B445441702E2D45818DBF22AADBF4A80
                                                                  SHA1:1231EC3BCA08CB6AA2ECCD7E350CCA2E74D0DB7A
                                                                  SHA-256:7C59501E788255AAF1A455F770969A49E15483807017CE32A03A6D82AF1912D4
                                                                  SHA-512:92872495E410AE5273082E1C31A59C415673B4E97D6ED770C3D564970AC0DEC2F7FCDFF98FAC387A9E9C3E0E98057B2E9315C7867F70A13ED3AEB2BCAEFDD969
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/js/8359.46fa2a4c.js
                                                                  Preview:"use strict";(self["webpackChunkwls_catalyst_learner_ui"]=self["webpackChunkwls_catalyst_learner_ui"]||[]).push([[8359],{55644:(t,s,a)=>{a.d(s,{A:()=>f});var o=function(){var t=this,s=t._self._c;return s("layout-base",{staticClass:"layout--login loginLayout"},[s("logo-brand-mark",{staticClass:"loginLayout__logo"}),t._v(" "),s("h1",{staticClass:"sr-only"},[t._v(t._s(t.pageName))]),t._v(" "),s("b-container",{staticClass:"loginLayout__outer",attrs:{fluid:""}},[s("b-row",{staticClass:"loginLayout__inner"},[s("b-col",{attrs:{lg:"3","offset-lg":"2"}},[t._t("hero",(function(){return[s("hero-login",{staticClass:"loginLayout__hero"})]}))],2),t._v(" "),s("b-col",{staticClass:"loginLayout__content",attrs:{lg:"5","offset-lg":"2"}},[s("div",{staticClass:"loginLayout__contentInner"},[s("loading-spinner",{attrs:{loading:t.loading}}),t._v(" "),t._t("default")],2)])],1)],1)],1)},r=[],e=a(57268),n=function(){var t=this,s=t._self._c;return s("div",{staticClass:"loginHero"},[s("div",{staticClass:"loginHer
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1165), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1165
                                                                  Entropy (8bit):4.932856995082114
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:68CE12CC8FB31151D988E9952FD987B4
                                                                  SHA1:C0E4281B0BC276D645359F80BA59E4215689ACE9
                                                                  SHA-256:3525779A880D6ABBE09A15E686D34262B54D51D571E72E9B69F9F489EBEF850B
                                                                  SHA-512:2B3F246F2E9FE54716569443682542097371697E8F0318B04FD09EC4B28D7FEA22C48AF9619AEE5A9B2E0EE52D55D53C2B29A7D41C59BA40FF5D929E1C08E05F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://data.pendo.io/data/guide.js/faeec0f7-e6a0-4cd9-55a3-b726ecf8698f?id=14&jzb=eJx9j1FLxDAQhP_LPpemLUWkICKcyp2gcnriW1iS2AvsJTXZnhzS_35bxPrmW5jMfDP7DUefPce0ttCBfr59XD3pV00b_0mxXX2sMxSAxsQx8GwJI1EBYyJx75mH3CllkJFOmUt3dOnEex9667MpTTyoAXP-isleo7navN8_bO_a3fZCmJHs21_zD_bgGK3AoFtmzU__zzTC0I_YO3G4oHcvMC1zf6MzW9QBkwt8s_yJJF1zsKpVXammaloBygnZxyByUzbtZVnrIUUL03QG7AVjrg&v=2.248.1_prod&ct=1727795576565
                                                                  Preview:pendo.guidesPayload({"guides":[],"normalizedUrl":"http://catalyst.everythingdisc.com/password?ac=JXGKRF4UR6","lastGuideStepSeen":{"isMultiStep":false,"state":""},"guideWidget":{"enabled":false,"hidePoweredBy":false},"guideCssUrl":"","throttling":{},"autoOrdering":[],"globalJsUrl":"","segmentFlags":[],"designerEnabled":false,"features":[{"eventProperties":[{"name":"numbercollaguesselected","rule":"{\"name\":\"numbercollaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"BgW9mCAlkkgjpz9ccZdHsO5hj0c","featureRule":["[data-analytics=\"createGroupWizard\"]"]},{"eventProperties":[{"name":"numbercolleaguesselected","rule":"{\"name\":\"numbercolleaguesselected\",\"source\":\".colleagueList__header\",\"path\":\"innerText\"}","isActive":true,"path":"innerText","selector":".colleagueList__header","type":"","pattern":""}],"pageId":"","featureId":"cKJwh
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):211410
                                                                  Entropy (8bit):5.279121874487084
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DC924EE22FF5C79069168A9A47FFCB93
                                                                  SHA1:AD43095CE4D33CD15745877AA90E015FA3B30068
                                                                  SHA-256:5C0DF3937D45B78FE8EB70D71D07B39DD1A8371A2765960B1F742C15484BAF25
                                                                  SHA-512:756F51F4E75A8DD12278456E816A9462B2008C8009951C565CB49A02CAD7734CE7B5EBAA7E340E6B25CBF70DD96417E6B4FFC6CC195B9BE3D99EB41B3E453F64
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(()=>{"use strict";var e={49303:(e,t,r)=>{r.d(t,{A:()=>u});var n=function(){var e=this,t=e._self._c;return t("span",{staticClass:"badge"},[e._v(e._s(e.badgeText))])},a=[];const s={name:"badge",props:{badgeText:{type:String,default:""}}},o=s;var i=r(81656),c=(0,i.A)(o,n,a,!1,null,"46ba00b0",null);const u=c.exports},17885:(e,t,r)=>{r.d(t,{A:()=>p});var n=function(){var e=this,t=e._self._c;return t("dismissable-message",{staticClass:"dismissableAlert",attrs:{variant:"darkblue"},on:{dismissed:function(t){return e.$emit("dismissed")}}},[t("alert-icon",{staticClass:"dismissableAlert__icon",attrs:{fillVariant:"darkblue",symbolVariant:"alertblue"}}),e._v(" "),t("span",{staticClass:"dismissableAlert__text"},[e._t("default",(function(){return[e._v(e._s(e.text))]}))],2)],1)},a=[],s=r(22902),o=r(55523);const i={name:"dismissable-alert",components:{DismissableMessage:s.A,AlertIcon:o.A},props:{text:String}},c=i;var u=r(81656),l=(0,u.A)(c,n,a,!1,null,"0fcd9ae8",null);const p=l.exports},22902:(e,t,r)=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13467), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13467
                                                                  Entropy (8bit):5.046310842160632
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:97968FB413C61EE10613D8DB4601514D
                                                                  SHA1:6DA74CF7A03885449FDAB5C99EC1875C21A29F7B
                                                                  SHA-256:72BDF060C6EF8BE65870A4E6B72A6CCA3487A927E6AF2D054FA8D5AAEF465527
                                                                  SHA-512:80E447B4E51A53B0EC9992B342C778C89336CAF66E2126F88CA39DEA0FFD63A37E823A312EAF6DF5A1A22946F581DD75C7FEE44B0231E96625E2EAA38ABA9DFE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/css/2039.8c47a76c.css
                                                                  Preview:.layout[data-v-6d532c2a]{height:100%}.fade-enter-active[data-v-7b546e29],.fade-leave-active[data-v-7b546e29]{transition:opacity .25s}.fade-enter[data-v-7b546e29],.fade-leave-to[data-v-7b546e29],.fade-leave[data-v-7b546e29]{opacity:0}.slide-up-enter-active[data-v-7b546e29],.slide-up-leave-active[data-v-7b546e29]{transition:opacity !important .25s cubic-bezier(.445,.05,.55,.95),transform .25s cubic-bezier(.445,.05,.55,.95)!important}.slide-up-enter[data-v-7b546e29]{opacity:0;transform:translate3d(0,-20px,0)}.slide-up-enter-active-to[data-v-7b546e29],.slide-up-leave[data-v-7b546e29]{opacity:1;transform:translateZ(0)}.slide-up-leave-to[data-v-7b546e29]{transform:translate3d(0,-20px,0);opacity:0}.animation-linear[data-v-7b546e29]{animation-timing-function:cubic-bezier(.25,.25,.75,.75)!important}.animation-ease[data-v-7b546e29]{animation-timing-function:ease!important}.animation-easeIn[data-v-7b546e29]{animation-timing-function:ease-in!important}.animation-easeOut[data-v-7b546e29]{animation-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):4426
                                                                  Entropy (8bit):5.188145339260123
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:05E29DBF10C3F0B579E629BB2905FA29
                                                                  SHA1:70570CE440DC1074E5944009ED39F8B902CF5CEB
                                                                  SHA-256:D0A2F8908DE0CB3C85CBE8371ECA031DC46493B2498CC4BA72191A5C706C1C4D
                                                                  SHA-512:3E689A108409986FCF842F52DF0F265668A29B49A2CCF317AB8B69BC406F8EE9824845D9D24315779965FF90ABA20D7407D194E5CC065E957D3762FB3D6980F6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://catalyst.everythingdisc.com/images/header-bottom-dt.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 182.74 291.78"><defs><style>.cls-1,.cls-11,.cls-13,.cls-14,.cls-2,.cls-3,.cls-6{fill:none;}.cls-14,.cls-2{stroke:#143761;}.cls-2{stroke-miterlimit:10;stroke-width:2px;stroke-dasharray:4 4;}.cls-3{stroke:#f3cc23;}.cls-3,.cls-6{stroke-miterlimit:10;stroke-width:2px;}.cls-4{fill:#f3cc23;}.cls-5{clip-path:url(#clip-path);}.cls-13,.cls-6{stroke:#fff;}.cls-7{fill:#143761;}.cls-8{fill:#bb4446;}.cls-9{fill:#02ae4b;}.cls-10{fill:#00a1d1;}.cls-11{stroke:#00a1d1;}.cls-11,.cls-13{stroke-miterlimit:10;stroke-width:2px;}.cls-12{clip-path:url(#clip-path-2);}.cls-14{stroke-miterlimit:10;stroke-width:2px;stroke-dasharray:4 4;}.cls-15{fill:#eccc4d;}</style><clipPath id="clip-path"><path class="cls-1" d="M116.54,261.75c-22.52-.33-47.36-21.86-45.7-46.37C111.57,186.9,149,218.36,116.54,261.75Z"/></clipPath><clipPath id="clip-path-2"><path class="cls-1" d="M171.19,100.41c0,10.6-9.91,22.47-21.46,21.89C136,103.35,15
                                                                  No static file info