Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://millerinsurance--uat.sandbox.my.salesforce.com/

Overview

General Information

Sample URL:https://millerinsurance--uat.sandbox.my.salesforce.com/
Analysis ID:1531604

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2004,i,13107594475335030216,4778087365314127128,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://millerinsurance--uat.sandbox.my.salesforce.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: Number of links: 1
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="47.971" height="47.971" viewBox="0 0 47.971 47.971" style="enable-background:new 0 0 47.971 47.971;" xml:space="preserve"><g><path d="M28.228,23.986L...
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: Iframe src: https://c.salesforce.com/login-messages/promos.html
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: Iframe src: https://test.salesforce.com/login/sessionserver212.html
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: <input type="password" .../> found
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No favicon
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No favicon
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No favicon
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No favicon
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No favicon
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No favicon
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No <meta name="author".. found
Source: https://millerinsurance--uat.sandbox.my.salesforce.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: millerinsurance--uat.sandbox.my.salesforce.com
Source: global trafficDNS traffic detected: DNS query: test.salesforce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: c.salesforce.com
Source: global trafficDNS traffic detected: DNS query: cdn.evgnet.com
Source: global trafficDNS traffic detected: DNS query: salesforce.us-1.evergage.com
Source: global trafficDNS traffic detected: DNS query: www.salesforce.com
Source: global trafficDNS traffic detected: DNS query: a.sfdcstatic.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: 11463663.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/70@40/294
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2004,i,13107594475335030216,4778087365314127128,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://millerinsurance--uat.sandbox.my.salesforce.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2004,i,13107594475335030216,4778087365314127128,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://millerinsurance--uat.sandbox.my.salesforce.com/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
cdn.evgnet.com0%VirustotalBrowse
test.salesforce.com0%VirustotalBrowse
test.l2.salesforce.com0%VirustotalBrowse
st1.edge.sfdc-yzvdd4.edge2.salesforce.com0%VirustotalBrowse
www.salesforce.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
salesforce.us-1.evergage.com0%VirustotalBrowse
a.sfdcstatic.com0%VirustotalBrowse
c.salesforce.com0%VirustotalBrowse
geolocation.onetrust.com0%VirustotalBrowse
dart.l.doubleclick.net0%VirustotalBrowse
ad.doubleclick.net0%VirustotalBrowse
adservice.google.com0%VirustotalBrowse
11463663.fls.doubleclick.net0%VirustotalBrowse
td.doubleclick.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
142.250.186.102
truefalseunknown
cdn.evgnet.com
151.101.64.114
truefalseunknown
ad.doubleclick.net
142.250.185.166
truefalseunknown
test.l2.salesforce.com
160.8.235.0
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
td.doubleclick.net
142.250.185.162
truefalseunknown
adservice.google.com
142.250.186.34
truefalseunknown
salesforce.us-1.evergage.com
54.164.43.100
truefalseunknown
geolocation.onetrust.com
172.64.155.119
truefalseunknown
st1.edge.sfdc-yzvdd4.edge2.salesforce.com
35.158.127.51
truefalseunknown
test.salesforce.com
unknown
unknownfalseunknown
11463663.fls.doubleclick.net
unknown
unknownfalseunknown
millerinsurance--uat.sandbox.my.salesforce.com
unknown
unknownfalse
    unknown
    c.salesforce.com
    unknown
    unknownfalseunknown
    a.sfdcstatic.com
    unknown
    unknownfalseunknown
    www.salesforce.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://millerinsurance--uat.sandbox.my.salesforce.com/false
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      151.101.64.114
      cdn.evgnet.comUnited States
      54113FASTLYUSfalse
      172.217.18.14
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.200
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.166
      ad.doubleclick.netUnited States
      15169GOOGLEUSfalse
      104.18.32.137
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      142.250.185.163
      unknownUnited States
      15169GOOGLEUSfalse
      184.86.103.199
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      142.250.185.162
      td.doubleclick.netUnited States
      15169GOOGLEUSfalse
      54.164.43.100
      salesforce.us-1.evergage.comUnited States
      14618AMAZON-AESUSfalse
      184.86.103.196
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      142.250.184.200
      unknownUnited States
      15169GOOGLEUSfalse
      160.8.235.0
      test.l2.salesforce.comSweden
      14340SALESFORCEUSfalse
      142.250.186.138
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.34
      adservice.google.comUnited States
      15169GOOGLEUSfalse
      142.250.185.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      142.250.184.230
      unknownUnited States
      15169GOOGLEUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      160.8.238.0
      unknownSweden
      14340SALESFORCEUSfalse
      172.64.155.119
      geolocation.onetrust.comUnited States
      13335CLOUDFLARENETUSfalse
      35.158.127.51
      st1.edge.sfdc-yzvdd4.edge2.salesforce.comUnited States
      16509AMAZON-02USfalse
      64.233.167.84
      unknownUnited States
      15169GOOGLEUSfalse
      2.16.1.243
      unknownEuropean Union
      20940AKAMAI-ASN1EUfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.186.142
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.184.238
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.102
      dart.l.doubleclick.netUnited States
      15169GOOGLEUSfalse
      172.217.16.195
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.66
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1531604
      Start date and time:2024-10-11 12:48:08 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://millerinsurance--uat.sandbox.my.salesforce.com/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@18/70@40/294
      • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.184.238, 64.233.167.84, 34.104.35.123, 199.232.214.172, 142.250.186.138, 172.217.16.202, 142.250.186.42, 142.250.185.106, 142.250.186.106, 172.217.18.10, 142.250.184.202, 216.58.206.74, 142.250.185.170, 172.217.16.138, 142.250.186.170, 142.250.186.74, 216.58.206.42, 172.217.18.106, 172.217.23.106, 142.250.181.234, 184.86.103.199, 184.86.103.221, 2.16.1.243, 2.16.1.194, 184.86.103.196, 184.86.103.202
      • Excluded domains from analysis (whitelisted): e63490.dsca.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a.sfdcstatic.com.edgekey.net, e28407.a.akamaiedge.net, e63490.a.akamaiedge.net, clients2.google.com, edgedl.me.gvt1.com, www.salesforce.com.edgekey.net, clients.l.google.com, c.salesforce.com.edgekey.net
      • Not all processes where analyzed, report is missing behavior information
      InputOutput
      URL: https://millerinsurance--uat.sandbox.my.salesforce.com/ Model: jbxai
      {
      "brands":["Salesforce"],
      "text":"salesforce",
      "contains_trigger_text":false,
      "trigger_text":"",
      "prominent_button_name":"Log in to Sandbox",
      "text_input_field_labels":["Username",
      "Password"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://millerinsurance--uat.sandbox.my.salesforce.com/ Model: jbxai
      {
      "brands":["Salesforce"],
      "text":"salesforce",
      "contains_trigger_text":false,
      "trigger_text":"",
      "prominent_button_name":"Log in to Sandbox",
      "text_input_field_labels":["Username",
      "Password"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://millerinsurance--uat.sandbox.my.salesforce.com/ Model: jbxai
      {
      "phishing_score":2,
      "brands":"Salesforce",
      "legit_domain":"salesforce.com",
      "classification":"wellknown",
      "reasons":["The URL contains 'salesforce.com',
       which is the legitimate domain for Salesforce.",
      "The presence of 'sandbox' in the URL suggests it is a testing or development environment,
       which is common for Salesforce users.",
      "The use of 'uat' (User Acceptance Testing) indicates a non-production environment,
       which is typical for legitimate testing purposes.",
      "The domain 'my.salesforce.com' is a known subdomain used by Salesforce for customer-specific instances.",
      "The brand 'Salesforce' is well-known and the URL structure aligns with typical Salesforce environments."],
      "brand_matches":[false],
      "url_match":false,
      "brand_input":"Salesforce",
      "input_fields":"Username"}
      URL: https://millerinsurance--uat.sandbox.my.salesforce.com/ Model: jbxai
      {
      "brands":["Salesforce"],
      "text":"Start your free trial. No credit card required,
       no software to install.",
      "contains_trigger_text":false,
      "trigger_text":"",
      "prominent_button_name":"START MY FREE TRIAL",
      "text_input_field_labels":["Username",
      "Password",
      "Log In to Sandbox"],
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      URL: https://millerinsurance--uat.sandbox.my.salesforce.com/ Model: jbxai
      {
      "phishing_score":2,
      "brands":"Salesforce",
      "legit_domain":"salesforce.com",
      "classification":"wellknown",
      "reasons":["The domain 'salesforce.com' is the legitimate domain for Salesforce,
       a well-known brand.",
      "The URL 'millerinsurance--uat.sandbox.my.salesforce.com' includes 'my.salesforce.com',
       which is a legitimate subdomain used by Salesforce for its services.",
      "The presence of 'sandbox' in the URL suggests a testing or development environment,
       which is common for Salesforce users.",
      "The use of 'uat' (User Acceptance Testing) indicates a non-production environment,
       which is typical for legitimate Salesforce testing purposes.",
      "The URL structure is consistent with Salesforce's known practice of using subdomains for customer-specific environments."],
      "brand_matches":[false],
      "url_match":false,
      "brand_input":"Salesforce",
      "input_fields":"Username"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 09:48:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.985111881768626
      Encrypted:false
      SSDEEP:
      MD5:87EA569E6B2231258541DC45F0F1EFE6
      SHA1:1282BF6A00076FA632411D089E39CE7BEEC6992D
      SHA-256:D69F6EA3A5D59184468AABE21FE845C1B7EBE7BBCADF1A1082CFAC5A45D3E621
      SHA-512:CE3F10DD5361976192E282DD3144A8CC2E5C1D05D7C2DF71809C2771C298ED58B01D913365AD446B50183655839077E1FD853D96D4027D0EBE47CBAA0759451E
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 09:48:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):4.002116572334575
      Encrypted:false
      SSDEEP:
      MD5:07C34CF62FC3AC566FD881F2AC268849
      SHA1:6C1E7844C4014C5BE92E9FEC944EE84F23F777EC
      SHA-256:7D36AFB2291B4F959F227E1631F5902F939C13CFB3F9B07104739BDCA2C97F73
      SHA-512:94FE52303CBE1F5149F11FDB39E28428EDD8C443691E43156BEBC5B758B303B234A56AB25B3935A4064620C37F8733E3289AFC36E25819194E4D4D056589EB1A
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....w. ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.0092597291241985
      Encrypted:false
      SSDEEP:
      MD5:3DF66C5C21E49EDC8EAF3BA533ACCBD6
      SHA1:88CD6B2541C201000AC2C8534F1B113FEF3FE147
      SHA-256:A87813210BAD3CA292BF262E6FC7F30CDFD85A9530A509EC8914469316947750
      SHA-512:79EA551971C63694EE4A42F54D21ABFA39DB1A990E93444037AFCD7F2615D2F5F720CF937445C99410560793E3DDFF824459FB21835891FED673A9B00EC897BB
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 09:48:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9998664493084264
      Encrypted:false
      SSDEEP:
      MD5:9CDE522B8AF3496D5B939877079B672F
      SHA1:07F040DBB571D960696886287ECC0501DCE8F285
      SHA-256:EA6F89746EDF8B75D1B47A1586279072563946039F06D3D536CA0F11A5796CA0
      SHA-512:54FEFBDFC2BB41A1C9D26361E4DDD0E0D005C85F7DC64262E32447EB5AB1109E0E15074C1CC0DC36E4B8FB0863E31A257E2C8AAB641A044A3B18C248570D6CF5
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....K. ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 09:48:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9880877431883013
      Encrypted:false
      SSDEEP:
      MD5:33A3829D6FCFAF27229A77C3ED432F28
      SHA1:14705319DB9C78AE895B6226A7B158F95A1D04A4
      SHA-256:FF60CD0B64CED5F8F0DB0671A2ECFE6C538BB8A216A8CBC9E0A1E7B4CB071747
      SHA-512:EDD3125A92FEC1197B96C0DE1FAA791B1651AA79E66778BD48627C05381F14707C4939AB91D07DB48A08E3D0AEBFF7C97B0EE0AF8D47C0AB29AA52021787E2A5
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....}.. ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 09:48:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9976461121808944
      Encrypted:false
      SSDEEP:
      MD5:1778B88BB95D1D11E2EAED6A1507AFEF
      SHA1:953B6DE014EDBDA5BD85E21EB17D470E29A5DD03
      SHA-256:FFDEF939B06601543032C505610EA475E1055F36D2242F6C1C832067F6352DDD
      SHA-512:D0FD1884A12C4C31EF8E4C368C6A594BF61218DB268C7EC12D738A901223C029ADCE843EB61A82DB52CA112DDFAF6597E35EBC998FD57B3300C67334396A242F
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....$. ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1077)
      Category:downloaded
      Size (bytes):25838
      Entropy (8bit):5.460200885963122
      Encrypted:false
      SSDEEP:
      MD5:25DD784C516DF5FC282A0C14E87D75E6
      SHA1:584C0BF7919E2F0AD95406B80B4DA38DCEFBDABB
      SHA-256:1FB687F22BDFF0CA721F72B316FD24FE5CDB287BE46DEEC151F9F5C91DC036DF
      SHA-512:7DA2D7FC3F32335144EA86C2D70DE8F22C12F312056655657EC358B125BEE8CAA26BCC3034C221F37D9D35747A42A8833DFA17A08850D5FE4796739978E7F461
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc/clientlibs/sfdc-aem-master/clientlibs_analytics_login_top.min.js?bc=HA
      Preview:window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(b,a){a=a||window;for(var d=0;d<this.length;d++)b.call(a,this[d],d,this)});var SfdcWwwBase=SfdcWwwBase||{};SfdcWwwBase.gdpr=SfdcWwwBase.gdpr||{};.(function(b){var a=[],d=!1,c=!1,e=!1;SfdcWwwBase.gdpr.hasFunctional=b.Deferred();SfdcWwwBase.gdpr.hasAdvertising=b.Deferred();var f={1:"liveagent_vc liveagent_ptid liveagent_sid liveagent_oref web_core_geoCountry web_core_geoRedirected web_core_regionSelectOverride SSID _dc_gtm_UA-118367394-2 _dc_gtm_UA-118367394-5 OptanonConsent OptanonAlertBoxClosed X-Salesforce-CHAT videoId guided-tour-selection s_vi privacy_bar AKA_A2 Lastvaliddriver".split(" "),3:"_gid;_gat;_ga;_gat_UA-118367394-2;_gat_UA-118367394-5;analytics.twitter.com;appxud;s_pers;Lp;roi;rrCookie_affiliateInfo_home;rrCookie_affiliateInfo_sales;rrCookie_affiliateInfo_service;rrCookie_affiliateInfo_pricing;rrCookie_affiliateInfo_platform;AEM Client Context;coveo_visitorId;Vidyard;Pardot;mbox;s_sess;db;l_
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 27736, version 1.0
      Category:downloaded
      Size (bytes):27736
      Entropy (8bit):7.991596198114222
      Encrypted:true
      SSDEEP:
      MD5:F4C092CDA9A56B8E26CC307F208949B4
      SHA1:DAC76C1196988545BC7C7609D609FDC58CF079E5
      SHA-256:B7DF2D6CB9D0ECDA707A1DE1302B3C9D9BDA16247DC382E696579A8308D49771
      SHA-512:8D482A592F4A7874351E5879F56FD5DF06EE268F469A608B1B746486F590834BB3F86A71B9FE273D9C043E929C38EAF571216D6332F154626571F375606B832A
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/login/assets/fonts/SalesforceSans/SalesforceSans-Light.woff2
      Preview:wOF2......lX..........k..........................(..x....`..`..>..b..".....p....6.$..0..Z.. ..~. ....=.GpnS....f.op%.7...2.7....)f#b.. ....g......9L.....O2".Vf..fD.3.di..EA.X..Bi.&..yP..0D2..X.2:..t.H.....g2&.'..4S.d^.W.o....q....h.;f..._..r...&[.....m...vboYf...!..H..x!K.N.....3..[q......&..]/.$..Va.O.sw>.?....o:%AA....q....=...VV...32..K.@>......%.......hn.F...R.H.....b...Y*.J.H...`..........W.......:.>35?M"MR...<...?....?.:..c9.SYqWG....B......1H2..^CC....Y-.g.f.tM.u...|j..[. ....m>u.....z...._~..f.......%dJV...L...,oF.8.9....&<.)....~O*..t.9.).7..)/....l...r...4......c.....vK...g.k.x.'..@.xp(..`.}Y...?S.?a'...,@..C:.D.D.r.;WM..!<.e..........{.....#.R...='n...@S.[.Ma..0.[.........oW2..l..z.z.........x.7...W...>.`.3.....[...l. ....-..f[}.Y.g!..:.n..y.t.u....9...K...9.......yFV...6P.O...07E.D...6g$.2#...}..PZ...X.^..D....E..kj....r...l....p..W".;I.....(T..=.!).0x..#.+..H~.e;.3..G.c...&......f.?3.zF.....H&Y..L.I..#/.....F..Z>..d..U.T.\
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 27684, version 1.655
      Category:downloaded
      Size (bytes):27684
      Entropy (8bit):7.992296056012318
      Encrypted:true
      SSDEEP:
      MD5:AA41AFDACEB8B78C56529555448BCF44
      SHA1:03D934B119785F6130103507ECFF57EB19F05BE9
      SHA-256:6F2251079DB9FDE7D456BA66A9294899F3024DAC928BEC71B3CE42E1568F304F
      SHA-512:D2DD37566D4CFF30102B565FEE5D10889509C493061331CC64F01450694D2D2A264FB3A7D8E47BEB25D38260FAA26A627B16AC9FC7E0ED656DA0E44DB1423999
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc/clientlibs/sfdc-aem-master/clientlibs_base/fonts/SalesforceSans-Regular.woff2?bc=OTH
      Preview:wOF2......l$..........k..........................(..l....`..`..>..b..".....`..G.6.$..0..Z.. ..*. ......Gp.S...u'.I...Q.l.5Ro.`.r}/.pN..n..!.u................'..!. .l.:2....fb.Xr........Y.a.*.x.:.J..^.`5.......*.&.....I....H.zH..h.%...-.....i....4N.0D....O.41.l..Z..m.^.v.e..n.G.....aJ...C.`..$].!A.?.@......._,l.(d..<...K.{P../..;o.*X,..H.5...p....i}w7.w..6.A.....*.YEVK2.,.....-.."..az...!Vc. ..6........Zo...0.Q.b....GY.....q.N.]. ..d<..|.%DQ,..;...-.Vn.......v.........>.........8ZH.1..%...f...|@....._.{..i..."M..(...i[....g..=..B...e...E.U].=.= ..W....|6..... y..Z.}c..#. s&s....25....ve.l...d....a..i..WS.W.<....8.d....IdY.h.m...]...k.%4Q.m.AnX.qs....Cg.. vQ.a-.S..&..MX0(fC.*XJ.....(.._..]#Vc.W....F.#..U.U.U1\%).#).K.p...T........l.X.;..........Sg.Q.6|.}..`../5.(..H.D4@. H........pf'..a.i.O..P.o..h.9.|....d..+.k}).5......w...lp..v.R.\19....z%'0..K.....ueda.y..F.X.Wr.tFV..T.f.k...0.5...a,.C..>!...z.K. <*I..#.+..,Fb$......Y.....C4.E(V....?.|......C.J.......i&
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 33 x 43, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):549
      Entropy (8bit):7.455609643844219
      Encrypted:false
      SSDEEP:
      MD5:0B76CFE389E0720A22E73E9A1F63351F
      SHA1:C3F0A7E6547E3997F8C9574A011005DE748181EE
      SHA-256:1F21E5ACA5794286008FF7BD98038E525E047E36490747681A6EA396A52FD24B
      SHA-512:03C7A7EBAD681A4F86A242EB67532C0A406216B2D29E58020FA0589234C5A65CB9B7D39859B21DF9F99EFB896365A5C5075F33AFDE6B486469F40043BB4D304D
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/img/icon/capslock_blue.png
      Preview:.PNG........IHDR...!...+.............IDATx......A...m..j.Qms.....nc4.93M.m;...Qm...U.o..y.nwD.f........{.E?.r...>..............a..T.3....t.l....\...*Eus(.Tq.0.......W...._...h.ge.V`w.B.....LQ..@..\.../@.........\h.0|.h.L=..D.(~.O...3c....m..Q`.+..]..=...\]...(S.G`Z3.BLQ.j.M..r.p...Z...........(W.@-q..)0u.g..y...O... .\.......... cz_..0ds@..=@F......9...2..Z...b.py-.I.L..2...N....&...#...xe.mH.L,.Cx...!<.F............M/.r.E1A.....FR..L.x.).8.f..N..X.k%[...v.g.g....V&...7m..... F..m.0[.C.Ew.......B.....D..xE....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):16
      Entropy (8bit):3.625
      Encrypted:false
      SSDEEP:
      MD5:DD9B395C741CE2784096E26619E14910
      SHA1:D691792F378240F80919BEDA895262C509D22B75
      SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
      SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
      Malicious:false
      Reputation:unknown
      Preview:window.$CQ=_g.$;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):80
      Entropy (8bit):4.33221219626569
      Encrypted:false
      SSDEEP:
      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
      Malicious:false
      Reputation:unknown
      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (25649)
      Category:dropped
      Size (bytes):25672
      Entropy (8bit):5.336537854767864
      Encrypted:false
      SSDEEP:
      MD5:191642E689E8D1A48B942F4EB05A6BD7
      SHA1:CCF4028384AE9D2D7D189684E1F6C4E74196D39D
      SHA-256:BFFC65F144AA766DDC7E135BC01B50F379F2541405E336C99BED9830748F1846
      SHA-512:50678177725E8CED7C9FC6486807CDBE004143CB04376C5B0B1E960FF871E7888DEC915956707F94091CCCB82A79CFC0C4A8D4735096DAF9F3CCD84150AD9610
      Malicious:false
      Reputation:unknown
      Preview:// version: 202401.2.0."use strict";(()=>{var l="gdpr:groups-update";var m="OneTrustGroupsUpdated";var s="OnetrustActiveGroups",p="sfdcConsent",a="OptanonConsent";var i="OneTrust";var P=globalThis.document||{},y=t=>{let e={};try{let o=JSON.parse(t);return o||e}catch{return e}},O=(t="",e)=>{let o=P.cookie,r=`${t}=`;if(o.indexOf(r)<0)return"";let n=o.split("; ").find(h=>h.includes(r))||"";if(n=n.substring(r.length,n.length),!n||n===r)return"";typeof e=="function"&&(n=e(n)),n=decodeURIComponent(n);let d=y(n);return Object.keys(d).length?d:n};var b=()=>globalThis[s]||"1",u=t=>{let e=(t||b()).split(",").reduce((o,r)=>r?[...o,parseInt(r)]:o,[]);return e.includes(1)||e.push(1),e},f=async()=>{let t=globalThis[s];if(!t||!globalThis.document||!globalThis.location)return;let e=new Date;e.setTime(e.setFullYear(e.getFullYear()+1));let o=globalThis.location.host,r=[`${p}=${u(t).join(",")}`,"path=/",`domain=${o.endsWith("salesforce.com")?".salesforce.com":o}`,`expires=${e.toUTCString()}`];globalThis.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65316)
      Category:downloaded
      Size (bytes):760386
      Entropy (8bit):5.4610711207361105
      Encrypted:false
      SSDEEP:
      MD5:14D67167E09775DAABA032E4B5C61062
      SHA1:AEAC6D9CA79E356BDED1EBCF695A53472BCC97E6
      SHA-256:7A755BE75F72C8A7BB02C9BDCAEE63B468B78A4097B8CE2B648081EFD6B68989
      SHA-512:D7A386B4D9D2CCA7C715A90EAA133DD578685D2F3D2E09D179586FA831CA1634E275985D9C2818AF949E54984BF8DC87A9AD491891C1BF76FEBA52074F4F96A4
      Malicious:false
      Reputation:unknown
      URL:https://www.googletagmanager.com/gtm.js?id=GTM-WRXS6TH
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"560",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventLbl"},{"function":"__v","vtp_dataLayerVersi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (550)
      Category:dropped
      Size (bytes):8118
      Entropy (8bit):5.531873717746414
      Encrypted:false
      SSDEEP:
      MD5:4A192B590A2C2926FB000264370C0588
      SHA1:645FB2679EDCB7448BD051EE2447AA23B73E243B
      SHA-256:06BFF916CEFA0E2D5595EE421E0E8652F349E85C0A14A6E6921F4368200A9629
      SHA-512:18302512F919EC3788F120B021F6483079F5FB0B84F815E54994A4B292F13CFD212F0534260B8D684572B2DABB5080E2237403B90B910DE4E0BD6CDAABCEAEF7
      Malicious:false
      Reputation:unknown
      Preview:(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Sling=b()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Util=b()})(function(){return{patchText:function(b,e){if(e)if("[object Array]"!==Object.prototype.toString.call(e))b=b.replace("{0}",e);else for(var d=0;d<e.length;d++)b=b.replace("{"+d+"}",e[d]);return b},getTopWindow:function(){var b=window;if(this
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (28585), with no line terminators
      Category:dropped
      Size (bytes):28585
      Entropy (8bit):5.2359767810528925
      Encrypted:false
      SSDEEP:
      MD5:D52E7DB2342BAC011DE5368B8A2BF23F
      SHA1:D461053446D65208B0293B5A7D1166F451FDAED8
      SHA-256:499655A5DCD35AB83403416B2CE987003E96DE7108AF3DC1F617B0450C71740C
      SHA-512:4BEA3A0E6F5A24A4591A7F7A68AADD45F7FF883DE2F948FBB0E1F79CD34387571838C456C26BF669EF8D6048EB4A80C4461EEB4C2A1093CD0BC010CEB69645E3
      Malicious:false
      Reputation:unknown
      Preview:!function(e,t){for(var s in t)e[s]=t[s]}(window,function(e){function t(t){for(var n,a,c=t[0],r=t[1],p=t[2],m=0,f=[];m<c.length;m++)a=c[m],Object.prototype.hasOwnProperty.call(i,a)&&i[a]&&f.push(i[a][0]),i[a]=0;for(n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n]);for(l&&l(t);f.length;)f.shift()();return o.push.apply(o,p||[]),s()}function s(){for(var e,t=0;t<o.length;t++){for(var s=o[t],n=!0,a=1;a<s.length;a++){var r=s[a];0!==i[r]&&(n=!1)}n&&(o.splice(t--,1),e=c(c.s=s[0]))}return e}var n={},a={13:0},i={13:0},o=[];function c(t){if(n[t])return n[t].exports;var s=n[t]={i:t,l:!1,exports:{}};return e[t].call(s.exports,s,s.exports,c),s.l=!0,s.exports}c.e=function(e){var t=[];a[e]?t.push(a[e]):0!==a[e]&&{3:1,5:1,11:1,27:1,46:1,68:1,69:1,70:1,71:1,72:1,73:1,74:1,75:1,76:1,77:1,78:1,79:1,80:1,81:1,82:1,83:1,84:1,86:1,87:1,88:1,89:1,90:1,91:1,92:1,93:1,94:1,95:1,96:1,97:1,98:1,99:1,100:1,101:1,102:1,103:1,104:1,105:1,106:1,107:1,108:1,109:1,110:1,111:1,112:1}[e]&&t.push(a[e]=new Promi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 840x1050, components 3
      Category:downloaded
      Size (bytes):7275
      Entropy (8bit):6.0210580543497265
      Encrypted:false
      SSDEEP:
      MD5:C40450C729A172664F33EA6F35A54AE3
      SHA1:51CF54E556B395E1C23309AB112D84CC3F1EEB72
      SHA-256:FE06A0CF147E4BB1FE9B5F398DB8E5DD133FDDCC437E0FE532507B3691659B77
      SHA-512:3531F10FB593524135665F332043369C968641FE43EC2505CFCE0FD17319F172F4A2648D577C1A0E979655ABEA868BA05E9CB99C5482A26C7E90FE59D10AFF20
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/content/dam/web/en_us/www/images/login-promos/php-login-free-trial-bg.jpg?bc=HA
      Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C........H..".................................................S....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>i.................}F................F.............}+..`...............:.................Q............ .b..0............}..................u
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7711)
      Category:downloaded
      Size (bytes):291892
      Entropy (8bit):5.573173053623064
      Encrypted:false
      SSDEEP:
      MD5:2B301EF8CF0F0E02CDAA2B149724BE02
      SHA1:B012EA4FAF6DF1F1A6789C90ACCB38821D90E42B
      SHA-256:ADF2524F730260A464177AEF8E789FA953D8DA3B7C8D7A3B861D5B8BB951E265
      SHA-512:DE0C367E8E87DD95E2C1DDFA301B4466C37B54EC81B39242F7589B1B67EEB0C31D10A6A65D3C63AD87FFBF4FCA3B1F6CB492654725366AF77A9ADECB62FEEDD1
      Malicious:false
      Reputation:unknown
      URL:https://www.googletagmanager.com/gtag/js?id=G-ESNS60PH6F&l=dataLayer&cx=c
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":18},{"function":"__ogt_ip_mark","priority":8,"vtp_paramValue":"internal_phx3_amer","vtp_instanceOrder":8,"vtp_ruleResult":["macro",1],"tag_id":20},{"function":"__ogt_ip_mark","priority":8,"vtp_paramValue":"internal_sea3_amer_west","vtp_instanceOrder":3,"vtp_ruleResult":["macro",2],"tag_id":22},{"function"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):173059
      Entropy (8bit):5.497701709209028
      Encrypted:false
      SSDEEP:
      MD5:94A872D47033C8E61157BAD40E23A633
      SHA1:3837DE6789E702C07EEECAD3ABF60C2CFBB377CD
      SHA-256:ED937E1B19D94E363411CBBCB166C97511C800C07F834B417E15A2EACC9D1022
      SHA-512:7B9BB0DC996C8D06AA1374DCCC0F095B3AA89B4EE07910FA17AFCBA6EBD41E50F37BDE6FAC33F9E5CB6E7032BB5BA83032B14CCA7AB908C4716E6133E83C3AFA
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{253:function(e,t,a){"use strict";var n=a(10),i=a(20),r=a(24),o=a(5),s=[].sort,c=[1,2,3];n(n.P+n.F*(o((function(){c.sort(void 0)}))||!o((function(){c.sort(null)}))||!a(256)(s)),"Array",{sort:function(e){return void 0===e?s.call(r(this)):s.call(r(this),i(e))}})},256:function(e,t,a){"use strict";var n=a(5);e.exports=function(e,t){return!!e&&n((function(){t?e.call(null,(function(){}),1):e.call(null)}))}},261:function(e,t,a){"use strict";var n=a(10),i=a(16),r=a(258),o="".endsWith;n(n.P+n.F*a(259)("endsWith"),"String",{endsWith:function(e){var t=r(this,e,"endsWith"),a=arguments.length>1?arguments[1]:void 0,n=i(t.length),s=void 0===a?n:Math.min(i(a),n),c=String(e);return o?o.call(t,c,s):t.slice(s-c.length,s)===c}})},267:function(e,t,a){"use strict";a(90),a(65),a(37),a(67),a(57),a(54),a(55);var n=a(0),i=a.n(n),r=a(21);function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):102
      Entropy (8bit):4.527934648477259
      Encrypted:false
      SSDEEP:
      MD5:1910CBC9B9B6F0EB5C9B3F9932451967
      SHA1:DB2B5C95E8E65F3C32A6213DC2CAD3C62180D5BF
      SHA-256:FDCC54378CEDF65AFB2ED3F7C5950737BEC3E28E3ABF5A8E5F29596845C3E996
      SHA-512:20F8A93154CE545C7747B2166972C8AE64067AA0AB3DAE30AF8592E258CB487DD677AE1E4CC2DB5BD0AE1076EE8D0DCFC0DADE91E09889EEF377A54E3B62583C
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/login-messages/promos/_jcr_content.personalization.pagemetadata.v2.json?bc=OTH
      Preview:{"imageUrl":"https://www.salesforce.com/etc/designs/blogsRedesign/images/default.jpg","namespaces":{}}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):442
      Entropy (8bit):7.38603012643938
      Encrypted:false
      SSDEEP:
      MD5:29E1BE7C54B75FA44284678E1F3A32A9
      SHA1:48EE3E64D70367C071970300E94BF7F5052FB129
      SHA-256:BE48EB77224CD798F343705EE369AE4C051525F46AB07C7AC123C23BEABE6D2A
      SHA-512:52F9D2BF06A1CF1E363566E0AC0A97BD09E03B5BFDACAD8179B2A2B857B2164DE7B3A498FC61ACBF0A821F88E89507E2FF0C89243476B57B2E5AA92515968750
      Malicious:false
      Reputation:unknown
      Preview:.PNG........IHDR.............&/......IDAT(....kTA.....{.......Q6ba....B.J....B.....V...]:E.r+......v.B...Bvg....j.x...=.......Z..<?....E'Y\...gg............p.....t. ...I....l...Q33...^/..E...8o...`.&../..Y..I...9e.R...z.P......7..3Oky0..D..N..M.5...q..E..l..Z...q...4/$. .+..+....._%]S...[:z|KC.e....e.].@o:yA..g....Q.xYb.&.I}....,....c.C..MK.A,.X.:_#...EW....p]...fC..:o....C$gLte..K......H..o1................G_.....IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):94736
      Entropy (8bit):5.244006619250111
      Encrypted:false
      SSDEEP:
      MD5:27BDAEE9C74D15A48038005F2CF4CA14
      SHA1:ED1D404CEF56AEC68F77DAB571240202B728D7F0
      SHA-256:8B9C330213624EF09750CEDDF1B8284E567EFEFEA64AD13FA1F6855103C04E3B
      SHA-512:C81BCAB1337C6D4FE101AF23E6F73B91BE0629D59455501FA976805748569C3F7CDB3ED840C779FE153F153C4573C51FFD2BDF26C9C162E17A2480B3AF33AC1D
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28,8,10],{165:function(e,t,n){"use strict";n.r(t);n(0),n(283),n(284),n(267),n(285),n(286),n(50),n(275),n(287),n(288),n(289),n(290);var o=n(292),r=n.n(o),a=n(296),i=(n(348),n(347),n(257)),c=n(297),u=n(298),l=n(312),s=n(314),d=n(323),f=n(321),m=n(331),v=n(332),p=n(333),y=n(334),h=n(336),g=n(277),w=n(300),b=n(301),S=n(302),E=n(268),C=n(303),k=n(322),L=n(315),A=n(305),x=n(316),O=n(328),q=n(308),I=n(338),T=n(264),B=n(273),D=n(341);n(344);window.moment=r.a,window.atc=a.a,window.SfdcWwwBase.config=i.a,window.SfdcWwwBase.fixie8css=c.a,window.SfdcWwwBase.search=u.a,window.SfdcWwwBase.modalOverlay=l.a,window.SfdcWwwBase.moduleContentReplacement=s.a,window.SfdcWwwBase.kruxConsumerChoice=f.a,window.SfdcWwwBase.targetPostDOMRender=d.a,window.SfdcWwwBase.popupPanel=m.a,window.SfdcWwwBase.redirectConfirm=v.a,window.SfdcWwwBase.leftNav=p.a,window.SfdcWwwBase.loginPromoLegacy=y.a,window.SfdcWwwBase.tmpSignup=h.a,window.SfdcWwwBase.AccordionV2=g.a,win
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4201)
      Category:dropped
      Size (bytes):227863
      Entropy (8bit):5.54464768636143
      Encrypted:false
      SSDEEP:
      MD5:371A49734F0869D43CB330E05AEAA0C6
      SHA1:D6EE9E67A412CF375591B66112CB56C3EE461CD2
      SHA-256:D371AB5E22FFFF9F8A3C1F0DC7E85DCF866C3474924938FEC3A3D416F9189F5E
      SHA-512:BBAB96CAC4525770BE09F24CE85E09CBBB92E3606999079F21EE780167192E936F1B3D0A70B32C84435BAC3D9341292DCC52EAD0E51599F10531158A1767D576
      Malicious:false
      Reputation:unknown
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-11463663","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:dropped
      Size (bytes):5430
      Entropy (8bit):2.6916960685487825
      Encrypted:false
      SSDEEP:
      MD5:CCDA8DF05E9A37B3131AFD4D451B44EC
      SHA1:ED9D0F9C4224FBD4C768BE237B4B59F27F1B718C
      SHA-256:92842FC6C2F66B46F69458C14621FC2ECA5D6C02D7937F9124FE8A3A9A55BC91
      SHA-512:A91F53C07B327C35864FE903ACFE30AFE2DE3C26FDCE1BDBF65842598B3A7B2FB19E54DE27495519BF1E2A2BF7358561DA16E931324E5B1112DA4FE7EFE4BC7E
      Malicious:false
      Reputation:unknown
      Preview:............ .h...&... .... .........(....... ..... .....@........................................................................................................................................................................_..i..'............................................%..............I................................A.............................I................1.........................................3......}............................................'..u...............................................!...................................................s..........................................................................................'......I......................................1.....................................U..............................'..I..#..............................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (9191), with NEL line terminators
      Category:dropped
      Size (bytes):11570
      Entropy (8bit):5.459366283888085
      Encrypted:false
      SSDEEP:
      MD5:E24FD59D3066FB339AA8D54B8F722205
      SHA1:CBB461D28E26EB3711C4F8A21C0B7CBFD1A5FC6C
      SHA-256:0FD094515951481AD5C56871A15A4F3C4167F28DC1F91E302FA25552218D6345
      SHA-512:143E4B4E515F63D6F49C0F8EBA4E0EBA76152BA417093870CE17CCD19F2722D523B2FC3FD4BD7224E5219D7E97EDAF0F72E9C09C2FFF70ECE6541BC2881AF3F4
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{108:function(t,r,n){var e=n(17)("meta"),i=n(6),o=n(11),u=n(7).f,a=0,f=Object.isExtensible||function(){return!0},c=!n(5)((function(){return f(Object.preventExtensions({}))})),s=function(t){u(t,e,{value:{i:"O"+ ++a,w:{}}})},l=t.exports={KEY:e,NEED:!1,fastKey:function(t,r){if(!i(t))return"symbol"==typeof t?t:("string"==typeof t?"S":"P")+t;if(!o(t,e)){if(!f(t))return"F";if(!r)return"E";s(t)}return t[e].i},getWeak:function(t,r){if(!o(t,e)){if(!f(t))return!0;if(!r)return!1;s(t)}return t[e].w},onFreeze:function(t){return c&&l.NEED&&f(t)&&!o(t,e)&&s(t),t}}},109:function(t,r,n){var e=n(23),i=n(56),o=n(38);t.exports=function(t){var r=e(t),n=i.f;if(n)for(var u,a=n(t),f=o.f,c=0;a.length>c;)f.call(t,u=a[c++])&&r.push(u);return r}},110:function(t,r,n){var e=n(12),i=n(31).f,o={}.toString,u="object"==typeof window&&window&&Object.getOwnPropertyNames?Object.getOwnPropertyNames(window):[];t.exports.f=function(t){return u&&"[object Window]"==o.call
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (558)
      Category:downloaded
      Size (bytes):960
      Entropy (8bit):5.125344604412697
      Encrypted:false
      SSDEEP:
      MD5:CF6EAB064CE4DFA0256A84FDB9607F4B
      SHA1:B1E808D24E487E1A0549B119D6EEB21345898202
      SHA-256:6B0F76F52780C5878D8DF47CD689DB96016FEDF092CBEADDC84B8E7CFBBC9349
      SHA-512:466FCDB01A07C84B2690D1BE960A55A74525C392D99FAEEDAFFB2FD1259852BC5E9B43863EFBEC41FDB18AF8B726B8497002B480CDF51766DBF8FC6BA4F6E641
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc/clientlibs/sfdc-aem-master/clientlibs_www_tags.min.js?bc=HA
      Preview:(function(){var c=function(){var a="";window.akamaiRoot&&(a+="https:"+window.akamaiRoot);a+=window.location.pathname.replace(/\.[^/.]+$/,"");a.endsWith("/")||(a+="/");return a+"_jcr_content.personalization.pagemetadata.v2.json"},e=function(){var a=new XMLHttpRequest,b={};a.open("GET",c(),!1);a.onload=function(){if(200<=a.status&&400>a.status)try{b=JSON.parse(a.responseText)}catch(d){console.warn("Could not load taxonomy info of page due error: ",d.message)}else console.warn("Could not load taxonomy information for the current page due server status")};.a.onerror=function(){console.warn("Could not load taxonomy information for the current page due an error")};a.send();return b};(function(){var a=e();if(a&&Object.keys(a).length){window.pagemeta={};window.pagemeta.image=a.imageUrl||"";window.pagemeta.tags=a.namespaces||{};a=a||{};var b=document.createEvent("CustomEvent");b.initCustomEvent("sfdc-tagsReady",!0,!1,a);document.dispatchEvent(b)}})()})();
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):69
      Entropy (8bit):4.057426088150192
      Encrypted:false
      SSDEEP:
      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
      Malicious:false
      Reputation:unknown
      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7711)
      Category:dropped
      Size (bytes):291885
      Entropy (8bit):5.573128132787549
      Encrypted:false
      SSDEEP:
      MD5:8390907A6DE985FBFCB29EA0DEF3A4C3
      SHA1:2CB41BBD1FC40C3BC8B3ADACF69341FB415A0402
      SHA-256:298E5E22BD018A12EA6A2D5519CC4B2A2CAE0A3D14A0A2FBAC714E197C2EFAB3
      SHA-512:8B8AD2A57510F11DE6DB463C67CE309029D07F3D8097B5969D45E09FA64F2FD6DBCC5B0971E8E88C1946CBC92307D4C2DB5751B753F5C866FF26D8322F0625F1
      Malicious:false
      Reputation:unknown
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":18},{"function":"__ogt_ip_mark","priority":8,"vtp_paramValue":"internal_phx3_amer","vtp_instanceOrder":8,"vtp_ruleResult":["macro",1],"tag_id":20},{"function":"__ogt_ip_mark","priority":8,"vtp_paramValue":"internal_sea3_amer_west","vtp_instanceOrder":3,"vtp_ruleResult":["macro",2],"tag_id":22},{"function"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:downloaded
      Size (bytes):43
      Entropy (8bit):3.16293190511019
      Encrypted:false
      SSDEEP:
      MD5:D3E941FE204D0A9CC5B92782BBF882C8
      SHA1:682A77B3DD546B61AE894285128FFBA13A33CF7D
      SHA-256:281C5AE8BF152F644E12A943EC5D59681E1950C54FB6C0B3CC77539BF5E69340
      SHA-512:A49758704E8459F360934AA6254438E7EA3240B448C4E21EE8A2B5895F6B599C7B98BA0A23EAD450028EB368F796B58322F5769C0F4673C279D328E9895D1870
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc/clientlibs/sfdc-aem-master/clientlibs_base/imgs/spacer.gif?bc=HA
      Preview:GIF89a.............!.......,........@..D..;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (549)
      Category:dropped
      Size (bytes):3764
      Entropy (8bit):5.308591926134549
      Encrypted:false
      SSDEEP:
      MD5:FD29CB67742C451E57954E9D95F2B9B5
      SHA1:1B1494265D5D13B8970836ACC05A8EA550C2B5F3
      SHA-256:5987CB582397E67B5E854014D93AFA4B577095237A4ED5528D04BDD748BA0E35
      SHA-512:A09ED5F642A48A8D0915C1448BAE1C132A2D4BF4153DB290AFADF85C488E8991E2C44A41B75585EAFEEADD5D95568E8C570F2B8713FB54D1C7AA0EE5B0B86F4E
      Malicious:false
      Reputation:unknown
      Preview:var isAuthorMode=-1!=document.cookie.indexOf("cq-authoring-mode\x3d");.(function(f,d){d.Granite=d.Granite||{};d.Granite.$=d.Granite.$||f;d._g=d._g||{};d._g.$=d._g.$||f;var g=Granite.HTTP;f.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(d,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=g.externalize(c.url)),c.encodePath&&(c.url=g.encodePathOfURI(c.url)));c.hook&&(d=g.getXhrHook(c.url,c.type,c.data))&&(c.url=d.url,d.params&&("GET"===c.type.toUpperCase()?c.url+="?"+f.param(d.params):c.data=f.param(d.params)))},statusCode:{403:function(d){"Authentication Failed"===.d.getResponseHeader("X-Reason")&&g.handleLoginRedirect()}}});f.ajaxSettings.traditional=!0})(jQuery,this);.isAuthorMode&&function(f){window.Granite.csrf||(window.Granite.csrf=f(window.Granite.HTTP))}(function(f){function d(){this._handler=[]}function g(a){var b="//"+document.location.host,c=document.location.protocol+b;return a===c||a.slice(0,c.length+1)===c+"/"||a===b||a.slic
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (21778), with no line terminators
      Category:downloaded
      Size (bytes):21778
      Entropy (8bit):4.769188103585108
      Encrypted:false
      SSDEEP:
      MD5:73BC4067D312180A1B19A4D883F42D6A
      SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
      SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
      SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/digital/one-trust/core/stable/scripttemplates/202401.2.0/assets/otCommonStyles.css
      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):44
      Entropy (8bit):4.481714572986073
      Encrypted:false
      SSDEEP:
      MD5:951E9158BCE73C569DE70B8E1231E398
      SHA1:EAE5A39A33FEEDDA5BD6E51816B5BFBB9D669931
      SHA-256:98BC019FC376E7DCC4605014CE51FEB64FE6B6767C3EAE712CED9AB2AE7D2244
      SHA-512:E86305D12B2B85204FDF279B02A32BE75DE36C955423F12B856C3DA2A097FC243ABAA5B739CF9CC00E4EC325F220BE4B326A2439D77CE7ABC6DCFF5E16996CE4
      Malicious:false
      Reputation:unknown
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkEEPPXohsoshIFDVNVgbUSBQ1DpaulEhAJMiUKrZk70aQSBQ2no5KJ?alt=proto
      Preview:ChIKBw1TVYG1GgAKBw1DpaulGgAKCQoHDaejkokaAA==
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (651)
      Category:dropped
      Size (bytes):100649
      Entropy (8bit):5.437295044105907
      Encrypted:false
      SSDEEP:
      MD5:CEE8557E8779D371FE722BBCDD3B3EB7
      SHA1:73C8A8E4E812E4BABC0E9937A49DB89841352794
      SHA-256:D8A75D918DDD574026D721058790DD07FC7424AD500E3D9F5BE856E921BE08F1
      SHA-512:FA73E55408248E55A8EBDD6D4040E1F2C7BE280E8D25CA8BC56EDEA7806BA2EC38FD1C5E9B008B906066E4680994EBE5FC85FBD91C745AB0AF78FE2C52401C5B
      Malicious:false
      Reputation:unknown
      Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(p,ba){"object"===typeof module&&"object"===typeof module.exports?module.exports=p.document?ba(p,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return ba(p)}:ba(p)})("undefined"!==typeof window?window:this,function(p,ba){function da(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function ua(a,b,d){if(c.isFunction(b))return c.grep(a,function(a,c){return!!b.call(a,.c,a)!==d});if(b.nodeType)return c.grep(a,function(a){re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (511)
      Category:dropped
      Size (bytes):3694
      Entropy (8bit):5.496735987986351
      Encrypted:false
      SSDEEP:
      MD5:AA7120617BE6552D18958A4F2126E31C
      SHA1:AC4CD593A586E9ED6A1E594C6CFD16C29CEFE10C
      SHA-256:E1457F4E0FC2F7491437A31828D6354CB60E1F246DFB793878590A7F8A0C73CC
      SHA-512:09B4D94F160D9073136AB1829FB4791B4C06BEF99CBA3FA45BCCE1208910C31DBE3C168A52E64A83408964E8A8151FF6A89E4B24E81D6D92408FDC1B4618CBBB
      Malicious:false
      Reputation:unknown
      Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.function loader(){try{var b=document.login.username.value;null!==b&&0<b.length?document.login.pw.focus():document.login.username.focus()}catch(a){if(window==top)throw a;}}function checkCaps(b){var a=0,c=!1,a=document.all?b.keyCode:b.which,c=b.shiftKey;b=document.getElementById("pwcaps");var d=65<=a&&90>=a,a=97<=a&&122>=a;if(d&&!c||a&&c)b.style.display="block";else if(a&&!c||d&&c)b.style.display="none"};."object"!==typeof JSON&&(JSON={});.(function(){function b(a){return 10>a?"0"+a:a}function d(){return this.valueOf()}function r(a){h.lastIndex=0;return h.test(a)?'"'+a.replace(h,function(a){var e=c[a];return"string"===typeof e?e:"\\u"+("0000"+a.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+a+'"'}function p(c,m){var e,n,d,b,h=a,k,f=m[c];f&&("object"===typeof f&&"function"===typeof f.toJSON)&&(f=f.toJSON(c));"function"===typeof g&&(f=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):91
      Entropy (8bit):4.561711300310775
      Encrypted:false
      SSDEEP:
      MD5:F1375EF84643A5974D735836E66D3829
      SHA1:A8EA06A865B284D2965AEB5108C445FF53E5A285
      SHA-256:DB743DBD91A699D36F6A755AD2C8EEC5CE0D1B3715DF50A651B7C24DE11C1811
      SHA-512:23A5641B009CFDC0B0BFD0ABF913ED9F0A1835FC94FA0884E0C4CF6E1537FE10E25E0840CF7E186BAD3A28DCA96C35845448F5F0965A94D6E11F4D3060DAAE86
      Malicious:false
      Reputation:unknown
      URL:https://test.salesforce.com/login/sessionserver212.html
      Preview:<html><script type="text/javascript" src="/jslibrary/SessionServer212.js"></script></html>.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (26822), with no line terminators
      Category:dropped
      Size (bytes):26823
      Entropy (8bit):5.19020284633825
      Encrypted:false
      SSDEEP:
      MD5:B85F60EC3F09E45316DA0CCB63ECBDCD
      SHA1:389FDBD5BB343FA445C9BE904E981A93C691E0FE
      SHA-256:B809D692A6404CE51D07DAF3EAB0C84F6EE46895B07B9197B11DF82AEEBEF485
      SHA-512:CEE9F6FC90100E4AB7D01930E170D67AC6534BA18F336A4A441000DA36BE4B4AF0B1AA00B364837E76C7E1F694FD241ABCA61800D17BA179DF803626BD36582F
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],[,function(t,n,r){var e=r(28)("wks"),o=r(17),i=r(2).Symbol,c="function"==typeof i;(t.exports=function(t){return e[t]||(e[t]=c&&i[t]||(c?i:o)("Symbol."+t))}).store=e},function(t,n){var r=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=r)},function(t,n,r){var e=r(6);t.exports=function(t){if(!e(t))throw TypeError(t+" is not an object!");return t}},function(t,n,r){t.exports=!r(5)((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a}))},function(t,n){t.exports=function(t){try{return!!t()}catch(t){return!0}}},function(t,n){t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}},function(t,n,r){var e=r(3),o=r(52),i=r(32),c=Object.defineProperty;n.f=r(4)?Object.defineProperty:function(t,n,r){if(e(t),n=i(n,!0),e(r),o)try{return c(t,n,r)}catch(t){}if("get"in r||"set"in r)throw
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:dropped
      Size (bytes):42
      Entropy (8bit):2.9881439641616536
      Encrypted:false
      SSDEEP:
      MD5:D89746888DA2D9510B64A9F031EAECD5
      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
      Malicious:false
      Reputation:unknown
      Preview:GIF89a.............!.......,...........D.;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (640)
      Category:dropped
      Size (bytes):29049
      Entropy (8bit):5.442847211388684
      Encrypted:false
      SSDEEP:
      MD5:76136BA6E7C9276B178EDC785C389BA7
      SHA1:3BCCBE0D6AC5846C6C5E6C1B064694EF2C67F90A
      SHA-256:D5347EC18832F33297C6E5C5C3D9751D3F7601A101F556011ED94F0032316951
      SHA-512:B176D13CE072446838D86625BC628A9C1C8519BA61341C0F69BF2138D03BBE4B193A8DC83E4EB6CDA5688A12873CAF8FCAE23740240A6349CBE32AC09A648E58
      Malicious:false
      Reputation:unknown
      Preview:/*.. Lo-Dash 2.4.1 (Custom Build) <http://lodash.com/>. Build: `lodash modern -o ./dist/lodash.js`. Copyright 2012-2013 The Dojo Foundation <http://dojofoundation.org/>. Based on Underscore.js 1.5.2 <http://underscorejs.org/LICENSE>. Copyright 2009-2013 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. Available under MIT license <http://lodash.com/license>.*/.(function(){function Y(g,d,l){l=(l||0)-1;for(var F=g?g.length:0;++l<F;)if(g[l]===d)return l;return-1}function ra(g,d){var l=typeof d;g=g.cache;if("boolean"==l||null==d)return g[d]?0:-1;"number"!=l&&"string"!=l&&(l="object");var F="number"==l?d:Ea+d;g=(g=g[l])&&g[F];return"object"==l?g&&-1<Y(g,d)?0:-1:g?0:-1}function Fa(g){var d=this.cache,l=typeof g;if("boolean"==l||null==g)d[g]=!0;else{"number"!=l&&"string"!=l&&(l="object");var F="number"==l?g:Ea+g;d=d[l]||(d[l]={});"object"==l?(d[F]||(d[F]=[])).push(g):.d[F]=!0}}function $a(g){return g.charCodeAt(0)}function Db(g,d){for(var l=g.criteria,F=d.criteria,n=-1,r=l
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):28
      Entropy (8bit):4.110577243331642
      Encrypted:false
      SSDEEP:
      MD5:48BD60923F8CD5380404127CA1F20A2B
      SHA1:59BF9604B5A0D5FD5F1F0042BD1D03FF940E2C41
      SHA-256:F67D04C2C8EA618E369AAC9FF5E81396F7A4D68EF066D24C26CF34DC03B6B7D8
      SHA-512:8E8D40B324E288A805D66BD371FDB1927F9876606A6EE323D1F6CE604FE43771D28EB262848771A0E63F9697E50BC0C905628EB62C54DD834792041C866AA8FE
      Malicious:false
      Reputation:unknown
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkEEPPXohsoshIFDVNVgbUSBQ1Dpaul?alt=proto
      Preview:ChIKBw1TVYG1GgAKBw1DpaulGgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):13
      Entropy (8bit):2.7773627950641693
      Encrypted:false
      SSDEEP:
      MD5:C83301425B2AD1D496473A5FF3D9ECCA
      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
      Malicious:false
      Reputation:unknown
      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=11463663;type=pages0;cat=sfdc_0;ord=1;num=9877335965529;npa=0;auiddc=1254041917.1728643763;u1=undefined;u3=us;u4=en-US;u5=undefined;u6=salesforce;u7=login-messages;u8=promos.html;u9=undefined;u10=undefined;u11=undefined;u13=undefined;u14=undefined;u15=undefined;u16=USD;u17=desktop;u19=undefined;u20=.;u21=undefined;u22=.;u23=.;u24=%2Flogin-messages%2Fpromos.html;gdid=dYWJhMj;ps=1;pcor=298018634;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a90v9189969350z878940756za201zb78940756;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101836705;epver=2;~oref=https%3A%2F%2Fc.salesforce.com%2Flogin-messages%2Fpromos.html?
      Preview:<html></html>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2474), with no line terminators
      Category:dropped
      Size (bytes):2474
      Entropy (8bit):5.448242589385646
      Encrypted:false
      SSDEEP:
      MD5:FF263CADE96158BCC03F7FEE08E278C1
      SHA1:8493E1E4E7987D1A6E288B741EEF44BFEF2A9FB8
      SHA-256:C998753ED95EDE814FE148AD1D7144D43227E613826988C8EBD5EEC95110474D
      SHA-512:0D9897A9B8BF5D2DC69F06BDDC5FCB303BDCACBA049203D77B79214302B6F1659541C65C4084F14D2E776481F9F42548824B0127E5B559FB8F089D818872F274
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[30],{115:function(t,n,i){var e=i(10),o=i(14),r=i(5);t.exports=function(t,n){var i=(o.Object||{})[t]||Object[t],a={};a[t]=n(i),e(e.S+e.F*r((function(){i(1)})),"Object",a)}},116:function(t,n,i){var e=i(10);e(e.S+e.F,"Object",{assign:i(125)})},125:function(t,n,i){"use strict";var e=i(4),o=i(23),r=i(56),a=i(38),s=i(24),c=i(48),f=Object.assign;t.exports=!f||i(5)((function(){var t={},n={},i=Symbol(),e="abcdefghijklmnopqrst";return t[i]=7,e.split("").forEach((function(t){n[t]=t})),7!=f({},t)[i]||Object.keys(f({},n)).join("")!=e}))?function(t,n){for(var i=s(t),f=arguments.length,u=1,d=r.f,g=a.f;f>u;)for(var l,S=c(arguments[u++]),w=d?o(S).concat(d(S)):o(S),L=w.length,b=0;L>b;)l=w[b++],e&&!g.call(S,l)||(i[l]=S[l]);return i}:f},167:function(t,n,i){"use strict";i.r(n);var e=i(257);window.SfdcWwwBase.config=e.a},257:function(t,n,i){"use strict";i(116),i(37),i(67),i(65);var e=i(0),o=i.n(e);window.SfdcWwwBase=window.SfdcWwwBase||{},window.SfdcWwwBa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 27580, version 1.0
      Category:downloaded
      Size (bytes):27580
      Entropy (8bit):7.992387175828179
      Encrypted:true
      SSDEEP:
      MD5:3CCB7B03C77BB2A3E91F6A2FB4C211F8
      SHA1:AC4C4DF3C4BCC636190E4F94C7A80B81158D0517
      SHA-256:1F1752651ACA663F40E45C60E182172FC426A40DF042098F6E68A56DB2C459F3
      SHA-512:0FD58D53F8590EA25A4F5DDE4C4A16BEE27FCCDA4EC94604A3A559790F3F3F9E49C748483B3037FD098ABC656C56C8D283ABE3435F7D2EDB6E7074943459F90C
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/login/assets/fonts/SalesforceSans/SalesforceSans-Regular.woff2
      Preview:wOF2......k........X..kV.........................(..x....`..`..>..b..".....l..R.6.$..0..Z.. ..*. ......G.n:..xn....}X..%....,.C.......u............2.&-i..D..!+"...J# .Q..}$.R.H..PXB...4..h..0D2...pb_(JqI..v.%....L9.gP.qC^.|...^<EI{O.C....9Yq.:.af'....r......<.mzQ...G..qR:..../..i..Y.n....W. .....7.sA.<..k%d....[.0Tj!..j.m.^.L.S........^.......L.<r".#.u~.......E.C..cI....A.Wh#bF.Fca..F!.....P@..._.?........N.C.i...=........i.*@........\...\.b..`. ...t5.....6X...v^..w..W.uY.0...!!.......Y./..R..KY..wS..{...TC...S.gp].j..*.D......dG.O.i. ....[b.\_..]#Vc.W..#...H.C.C.CU.WI..H........R.......H*e....X.*:.T.....*_k...#...d...........c.~...h.G..p/....M..&m.u..?A.O&x.K..>0..Y...L.o....+k.d.u. l..O.;..>.3_..S..RU.SB..+..B...=.w..S.tD...OE.'.Ot8!..+...}>5...WJ?........dvw..\{..$lC..#2./...^>^n.5..Q.\.P..<...o..v.)....I.`....O..).....k ..5....mh..h.Gp.p..?m..jL.b..t..0..1.....v..%%W..f/....3...~;....rvTu.......!.XsZ~.}!.N.Q.........og6......N.)...P1.c@9...b..25
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (575)
      Category:downloaded
      Size (bytes):26580
      Entropy (8bit):5.396165531345582
      Encrypted:false
      SSDEEP:
      MD5:95987C4FEB9EA689CDF01381184D9537
      SHA1:BC53F45D044CE7F6492232E66C7B144A0EB6C6A2
      SHA-256:F4C4D1032D494E86C3BEE40B3631B28E94202F14EA851AC0E60F3609F3EA8918
      SHA-512:0F86B6AB5B9CA5255DB1F094D0C8D3929D649CB10F9D88D11F8A01346A673C81C39CF04DDB1437A8D121B6D8F0569383F2F80106A6969326B85EAF7CE239EE92
      Malicious:false
      Reputation:unknown
      URL:https://test.salesforce.com/jslibrary/SessionServer212.js
      Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.this.Sfdc||(Sfdc={});.if("undefined"===typeof SfdcFramework){var SfdcFramework=function(m,b){function y(a,c,d){var e=!1;b.isArray(d)&&(e=!r(d));k[a]={pending:e,name:a,ctr:c,dependencies:d};e?b.require(d,function(){var b=k[a];b&&(b.pending=!1);v(a)}):v(a)}function v(a){if(a in l){for(var c=l[a],d=[],e,f=0;f<c.length;f++)e=s[c[f]],r(e)&&d.push(c[f]);delete l[a];a=d}else a=[];if(b.isArray(a)&&0<a.length)for(c=0;c<a.length;c++)u(a[c],s[a[c]])}function u(a,c){var d=[];b.isArray(c)||(c=[]);for(var e,f,g=0;g<c.length;g++)(e=.k[c[g]])&&!e.pending&&(f=u(e.ctr,e.dependencies)),d.push(f);return a.apply(this,d)}function r(a){b.assert(b.isArray(a),"Required ModulesList is an Array");for(var c,d=0;d<a.length;d++)if(c=a[d],b.isEmpty(c)&&b.error("A specified ModuleName must be a non empty string"),c=k[c],!c||c.pending)return!1;return!0}b||(b={});va
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (6885)
      Category:downloaded
      Size (bytes):286790
      Entropy (8bit):5.573576826730989
      Encrypted:false
      SSDEEP:
      MD5:9246F7FE813155D18E36DB3A4ABABF42
      SHA1:63A9353D43CC7A6C7C4C046173484556E264C5F9
      SHA-256:2BF1C8E9548CED9FC3028B24A1FC5954DF024D9EF3F66DBF23AA931FB0499ACB
      SHA-512:167E4C30289B704BDDCF282B797A7FF3E7B5188B0A763741AB58232C38BC773C1AAA6C7B9E25A8BE0457527318267373CEF4102238901BEAC0B3B32A72ECD709
      Malicious:false
      Reputation:unknown
      URL:https://www.googletagmanager.com/gtag/js?id=G-S6WMKB0ZK3&l=dataLayer&cx=c
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","^((www\\.)?((appexchange|force|herokuapp|mulesoft|salesforce|slack|tableau|trailblazercommunitygroups)\\.com)|((salesforce\\.((org)|(vidyard\\.com)))|(trailblazer\\.me)|(ustream\\.tv)))|(go\\.salesforce\\-partners\\.com)|(trailhead\\.force\\.com)$"],"tag_id":12},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","salesforce\\.com","salesforce\\.org","salesforce\\.vidyard\\.com","trailblazer\\.me","ustream\\.tv"],"tag_id":14},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (34276), with no line terminators
      Category:downloaded
      Size (bytes):34277
      Entropy (8bit):5.272793196484288
      Encrypted:false
      SSDEEP:
      MD5:C449AC15E3AB97AAC1301ADD61F0D364
      SHA1:BFE531C19BA4D7D3ABF473DD3434B20093864AEB
      SHA-256:73AD599ED225F6DCAD48D37DAD298419BCED042A26458DC98B8A4094E50FEE55
      SHA-512:345CD579D7FA9B57B293985213AF448158A0AAC7784399DD515EA9B9DB31233FFFD2450C8F5B3A4FF0422839CAEAA6A276AC2329EE74F63A9A5F57C64C13B263
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc.bundles/sfdc-www/bundles/utils.bundle.5ed478677d6b9373e098.js?bc=HA
      Preview:!function(t,e){for(var n in e)t[n]=e[n]}(window,function(t){function e(e){for(var r,c,u=e[0],a=e[1],s=e[2],l=0,p=[];l<u.length;l++)c=u[l],Object.prototype.hasOwnProperty.call(o,c)&&o[c]&&p.push(o[c][0]),o[c]=0;for(r in a)Object.prototype.hasOwnProperty.call(a,r)&&(t[r]=a[r]);for(f&&f(e);p.length;)p.shift()();return i.push.apply(i,s||[]),n()}function n(){for(var t,e=0;e<i.length;e++){for(var n=i[e],r=!0,u=1;u<n.length;u++){var a=n[u];0!==o[a]&&(r=!1)}r&&(i.splice(e--,1),t=c(c.s=n[0]))}return t}var r={},o={16:0,9:0,65:0},i=[];function c(e){if(r[e])return r[e].exports;var n=r[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,c),n.l=!0,n.exports}c.m=t,c.c=r,c.d=function(t,e,n){c.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},c.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},c.t=function(t,e){if(1&e&&(t=c(t)),8&e)return t;if(4&e&&"object"==typ
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (13038), with no line terminators
      Category:dropped
      Size (bytes):13038
      Entropy (8bit):5.28373133758325
      Encrypted:false
      SSDEEP:
      MD5:F52DCBECFB9AD3BAFEE09BF811626BFF
      SHA1:A5C124CC4980FF38151EABEF1ED64B52D593A575
      SHA-256:351A716A9987B334C576A764FC3807A78116B1049DE78CEE631170A6A828EA03
      SHA-512:362E3D1B79E77A7FCBF21B9D0B6078B0AACA80E89FC448341BF55D72B2DDF8B7AFDAB1909D9E92AE8BECD9BB608E3AA5610F2B8D59F6E2DCB476BBDB484A1568
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{244:function(t,r,e){"use strict";var n=e(70)(!0);e(69)(String,"String",(function(t){this._t=String(t),this._i=0}),(function(){var t,r=this._t,e=this._i;return e>=r.length?{value:void 0,done:!0}:(t=n(r,e),this._i+=t.length,{value:t,done:!1})}))},245:function(t,r,e){"use strict";var n=e(19),o=e(10),i=e(24),a=e(122),c=e(123),u=e(16),f=e(111),s=e(124);o(o.S+o.F*!e(120)((function(t){Array.from(t)})),"Array",{from:function(t){var r,e,o,h,l=i(t),v="function"==typeof this?this:Array,p=arguments.length,d=p>1?arguments[1]:void 0,y=void 0!==d,g=0,m=s(l);if(y&&(d=n(d,p>2?arguments[2]:void 0,2)),null==m||v==Array&&c(m))for(e=new v(r=u(l.length));r>g;g++)f(e,g,y?d(l[g],g):l[g]);else for(h=m.call(l),e=new v;!(o=h.next()).done;g++)f(e,g,y?a(h,d,[o.value,g],!0):o.value);return e.length=g,e}})},246:function(t,r,e){var n=e(7).f,o=Function.prototype,i=/^\s*function ([^ (]*)/;"name"in o||e(4)&&n(o,"name",{configurable:!0,get:function(){try{return(""+
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):676503
      Entropy (8bit):5.065754207599652
      Encrypted:false
      SSDEEP:
      MD5:730E8CF49051050DAD016C07AD1C54F4
      SHA1:57D526FF85FA6B99AB0C7130AB503BBD6F468943
      SHA-256:B5B4336DFB3D806BD95205C6BB568E5A1F961ED7D89034449480780F56A40496
      SHA-512:47CCD87887E9A6A3083AA806CA20413E2791CA990FE73030EBBE88C583484D26698C451E2B0B397BA28284F4215F670D0487F4EAC7A4D3B0ED3D4C2BA5474371
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc.bundles/sfdc-www/bundles/all.bundle.85e4fd36bab6baa5c088.css?bc=HA
      Preview:.CoveoSearchInterface{font-family:SalesforceSansRegular,Helvetica,Arial,sans-serif!important}.CoveoSearchInterface .coveo-tab-section{background-color:transparent;position:relative;border-bottom:2px solid #c2c2c2}.CoveoSearchInterface .coveo-tab-section .CoveoTab{position:relative;border-bottom:none!important;font-size:13px;padding:0 12px;font-family:SalesforceSansBold,Helvetica,Arial,sans-serif!important;color:#181818}.CoveoSearchInterface .coveo-tab-section .CoveoTab.coveo-selected p{border:none}.CoveoSearchInterface .coveo-tab-section .CoveoTab.coveo-selected:after{border-bottom:2px solid #0b5cab;position:absolute;content:"";bottom:-2px;left:0;height:0;width:100%}.CoveoSearchInterface .coveo-tab-section .CoveoTab.coveo-selected:hover{border:none}.CoveoSearchInterface .CoveoBreadcrumb{border-bottom:none}.CoveoSearchInterface .CoveoBreadcrumb .coveo-facet-breadcrumb-value{border-radius:3px;background-color:#fff;border:1px solid #ded6cf;padding:7px 4px}.CoveoSearchInterface .CoveoBread
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 398 x 279, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):5450
      Entropy (8bit):7.930213631193601
      Encrypted:false
      SSDEEP:
      MD5:58CE4D66B1C7F253E02D4CAEBEC650A5
      SHA1:B791CE5F8FAC2168CBDF0B46E630D7129C51F83F
      SHA-256:4ABCDA617812DF2679C50D148FFE64CC5D8FB5AFD9296E5CBD8970175625FE36
      SHA-512:61B74C4B3F46A14D88DE3B3B35E0E0F792C6EFB8A3725F4B9568B3A68FD2CA47506B8C757FBAD1B4AF5CB1E0C873A46A0E87D17FD204757F284602B921F29384
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/digital/one-trust/core/stable/consent/8e783e8c-0ad0-475d-8fca-4a03afa0a02a/8fefa03d-ef3b-4caa-976f-f01af2e7f932/logos/ddb906c9-f57b-40fc-85a1-c8bcbc371b0d/6a33a761-886e-4860-8e17-abc0832f7a62/corporate_logo_big.png
      Preview:.PNG........IHDR...............S....2PLTE..........................................................................................................................................0........@..O...........#................o...........z..........I.................u...........)...........7..3........d..`..\..E.....U....Y..<......i....-..R............,tRNS..........8.....V)..J...E...g.Qtm@%y`.[2.o>m....IDATx.....0...N@.]Ve.\.....|.U.R.8....UF...I.7.s.]..f...9y.e.c.I...O.O...x.bIJ.t{....<=Z.He..... E.~.L.*8.mK..r.....R.*<t..U..G..t.^.%..C.mg..Vs......f.9.6 .{..Ms.....7,..]..4.~...5.b..G..3....B.c.+Z..K....*{.......K_Z...4'.p.......=...xQx.h}o.H...&....l.....\9..-Bk...._!...C..N.I-..dn.....]y.ME.@:.A..O&.`.DZ.BC.v...:. nL..3....+.@..S..C_.w.a..J...d..E.~.91...z..^y.~Yz..hh.b.~m...&...h{.5C.2.y..i.J..;.w.....x.p..G........r.oa.D.H..`..&......o......a..#....&...H1.{...s.j...b.\...L.c....S.O).......[..Kz...x..8...o.......GG.s...$.40...KmQ/..s....s..)...N.7...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (6885)
      Category:dropped
      Size (bytes):286783
      Entropy (8bit):5.573547443889748
      Encrypted:false
      SSDEEP:
      MD5:FF7E45E16DD9C7AC92F5223C856089E9
      SHA1:4DE42300C2B65ECE06B7AAE19A6F65483CB02D09
      SHA-256:645071AE8AE47E32593263FFDC4916457120675B56F3FB7EB86DEE44D13FCD4F
      SHA-512:74A785E9B471764529DBF6B178BB4B1DDDB2E33557284BE509FE7AEBECB56B5FE291C850928784954D57A8AB3C6CD737BC97D0A04AAA38720AA2D75B2DDD4897
      Malicious:false
      Reputation:unknown
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","^((www\\.)?((appexchange|force|herokuapp|mulesoft|salesforce|slack|tableau|trailblazercommunitygroups)\\.com)|((salesforce\\.((org)|(vidyard\\.com)))|(trailblazer\\.me)|(ustream\\.tv)))|(go\\.salesforce\\-partners\\.com)|(trailhead\\.force\\.com)$"],"tag_id":12},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","salesforce\\.com","salesforce\\.org","salesforce\\.vidyard\\.com","trailblazer\\.me","ustream\\.tv"],"tag_id":14},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (575)
      Category:downloaded
      Size (bytes):16252
      Entropy (8bit):5.366334885766486
      Encrypted:false
      SSDEEP:
      MD5:EEDE1B37A00F77C1143E618CF980B866
      SHA1:95388A2520CD89B8C9A837A336688520DEE7EF45
      SHA-256:680EE03715036C635C33FDD03F1BA69538ED2AF3F569E2CC901C937653F90F06
      SHA-512:06E22104DE63E834018312C3F9F38DC7D60AF40DBD988156699FFABF5A3734B1578044EF034909C3EF6AAAAAD2CBFEBF404AC3E444F10EF2E06944092DE53242
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/jslibrary/SfdcSessionBase208.js
      Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.this.Sfdc||(Sfdc={});.if("undefined"===typeof SfdcFramework){var SfdcFramework=function(m,b){function y(a,c,d){var e=!1;b.isArray(d)&&(e=!r(d));k[a]={pending:e,name:a,ctr:c,dependencies:d};e?b.require(d,function(){var b=k[a];b&&(b.pending=!1);v(a)}):v(a)}function v(a){if(a in l){for(var c=l[a],d=[],e,f=0;f<c.length;f++)e=s[c[f]],r(e)&&d.push(c[f]);delete l[a];a=d}else a=[];if(b.isArray(a)&&0<a.length)for(c=0;c<a.length;c++)u(a[c],s[a[c]])}function u(a,c){var d=[];b.isArray(c)||(c=[]);for(var e,f,g=0;g<c.length;g++)(e=.k[c[g]])&&!e.pending&&(f=u(e.ctr,e.dependencies)),d.push(f);return a.apply(this,d)}function r(a){b.assert(b.isArray(a),"Required ModulesList is an Array");for(var c,d=0;d<a.length;d++)if(c=a[d],b.isEmpty(c)&&b.error("A specified ModuleName must be a non empty string"),c=k[c],!c||c.pending)return!1;return!0}b||(b={});va
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):57045
      Entropy (8bit):4.905958175235897
      Encrypted:false
      SSDEEP:
      MD5:FFAD106072B6FD94E718EA00DDA1D0DF
      SHA1:94E3DA6E21A6223075C4A3C2BED4F840E803152D
      SHA-256:8BABAC00AB0E764D6CF68A74D23ED8359ED23228D95C987F310E435A2E792101
      SHA-512:A409C47F59C53CE338F093250ED451F35B8E4CC0294F7F74A98659E0B5D97FE1DFA527A6E447EE97E450CAD2B89B9E5E39C443DA8C2EBAC8B21E9E8A6F2E5775
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/digital/one-trust/core/stable/scripttemplates/202401.2.0/assets/otCenterRounded.json
      Preview:{"name":"otCenterRounded","html":"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
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 68020, version 0.0
      Category:downloaded
      Size (bytes):68020
      Entropy (8bit):7.994092642505186
      Encrypted:true
      SSDEEP:
      MD5:9C63B3C7D486337425FD8EBA72F19B2A
      SHA1:3B55CAF7071E741D43F0979643BFC9903EFF19D5
      SHA-256:C9E4FA78C0C98DF6A1903D28156534861220FFABDC6491A028B2D77184B20ABC
      SHA-512:0649A10393C1204E5054629681412DB781ADE27F6CD40A5A72D532CE7ABA4F4B4859245CC34F1FEE62272E4DAAEC1794D40BC5C9019A3351DF1BFE9FE57973D4
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/shared/fonts/avant-garde/AvantGardeForSalesforceW05-Dm.woff2
      Preview:wOF2OTTO...........................................G...R..F.`....6.$.......j. [<.........z.f$+.=.D..........?=!0.W.....~..~.~..~.~..~.~........................K`pL.?L.v\....x`..$...:,.S.b.y....(.@..._.U.j.n.M.....V...89'.kw.:..k..o...n.. uuC......T...B....f......o.E;hgr..d}.^.:a]P.G.........8.a."...b.......... .*....O..0...=A.1`H..1]...q..O..;$.......Nm'.fVT....=C6kA...R....V-.....;...Jz.G.+./.8..........j_.N...Vw_...P.=.F|E...A...IJ....I...5^.6..y...G.n.b.....x....".Q....AEAd.3(.".1.k@...fD..quM..SB...;...?..&.$..Ty..x..J.8&..u.*n..N.#...qL...Q.......*"...`..D\....O.....;3.|.`ggwg.1...D...,...L..;h.......L...8E.j,...[.|>r.`.t...d.Hf.R.!....[.......>.o..R........s..S.4iO.^&.....z..O.825..K.2.9Nx.=d.Y#t....h...<..?.O..Z!v..._[....A........q).....z...\.!......#....o...e.U....D7.,k.....P.-.5..<....HD. .Lhf........[.."Qd......5g....x.M..q5q....C...Y........>O.<Ij..M.......x......l....f.A..3..B8..}Pu..?.?]o.L~..xIp;l1+jE...v....M{3.1......T..5.z
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (21058)
      Category:dropped
      Size (bytes):39345
      Entropy (8bit):5.275412731531723
      Encrypted:false
      SSDEEP:
      MD5:A8E29BF94D254431FCE8BF32E1F37B1B
      SHA1:2FC06123924BF8C14DF92F80D62965167F84C94B
      SHA-256:57B11ED0FEE3682145CEB1CE91696044B494262A69FAE0DCDA242B3AADB4A134
      SHA-512:0F48BA8B67C9083C531212345F2E6C7853D212DFF99074E498F43F2B5B2E98C2C2848B35A9E7A4ACCB6105E9264C1CA0F131779C9BB85E32F3099BAD5CB060B4
      Malicious:false
      Reputation:unknown
      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{126:function(t,e){var n;n=function(){return this}();try{n=n||new Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},127:function(t,e,n){var o=n(31),i=n(56),r=n(3),a=n(2).Reflect;t.exports=a&&a.ownKeys||function(t){var e=o.f(r(t)),n=i.f;return n?e.concat(n(t)):e}},21:function(t,e,n){"use strict";n(26),n(30),n(44),n(45);var o=n(0),i=n.n(o);function r(t){var e=this,n=!1;return i()(this).one(a.TRANSITION_END,(function(){n=!0})),setTimeout((function(){n||a.triggerTransitionEnd(e)}),t),this}var a={TRANSITION_END:"bsTransitionEnd",getUID:function(t){do{t+=~~(1e6*Math.random())}while(document.getElementById(t));return t},getSelectorFromElement:function(t){var e=t.getAttribute("data-target");if(!e||"#"===e){var n=t.getAttribute("href");e=n&&"#"!==n?n.trim():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i()(t).css("tra
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):477
      Entropy (8bit):7.160417313119539
      Encrypted:false
      SSDEEP:
      MD5:1CC6FFEA5AC6B5C6E7D7B6B9B1A01E9F
      SHA1:A4FD54CC5E6CAC7E5FEE6F9832C817D5E58C7C10
      SHA-256:DD464055BE78EADEE2D5D3ECC5380600B788883E462D9E77372877DC04110E6D
      SHA-512:0989837E455A24C73304FF95557AC76F432EAD28C903F677D037E29ADB89A9BEE32C042AD7F5C7356F3E99A2AE3422476F612633977C7FC25502EC2C92D22DAC
      Malicious:false
      Reputation:unknown
      Preview:.PNG........IHDR... ... .....D......xPLTE...................................................................................................................tRNS./z.....0.......VU...(....IDATx^.... ...lC..{W.......{....y.C...T...(..LE).r.+.rC1.=p......z...Sx...G......P....0i.........p.J~....._m9.c.0..p....B.n=...#:V.a....c`.qd..s...G._....S...4T.r...J.......#....=.GybxrQ.?.}d82Q.i..VO..1-..a..?..2,.7.q.q...y.6..'.{..g..8...........:..0......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (563)
      Category:downloaded
      Size (bytes):20453
      Entropy (8bit):5.312945899634258
      Encrypted:false
      SSDEEP:
      MD5:547875D2F9214E977EB884FE01C9DBB6
      SHA1:4A6A7D8B5DE7ACBA7CFAAB4EF72D829886CC0D1B
      SHA-256:BAC612E7507FAB8FA55F1B3AC17FC7AA90CA39C6826D22C9602C31F9BB4D271D
      SHA-512:9C41FC39831E1F7C1AA65C736283FAB296B13E9AEB5DEEC0B45B650A2063196172DD5E08E5C046988632E1CCD25AB07F51EC51711024EFBF643DAEFDAEBB0FB4
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/jslibrary/LoginHint208.js
      Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.var DomainSwitcher=function(){function m(a){if(a=document.getElementById(a))a.style.display="block"}function l(a){if(a=document.getElementById(a))a.style.display="none"}function n(a){for(var e=document.getElementById("mydomain_preview"),d=document.getElementById("mydomain_suffix").value,k=document.getElementById("community_suffix").value,g=[],c=0;12>c;c++){var b=document.getElementById("suffix"+c);null!=b&&g.push(b.value)}var b=a.value.replace(/^\s+|\s+$/g,""),f=!1;b||(f=!0,b="\x3cem\x3edomain\x3c/em\x3e");.for(b.match(/^[-./A-Za-z0-9]+$/)&&a.removeAttribute("style");e.firstChild;)e.removeChild(e.firstChild);var h;a=b.indexOf(".");c=2==b.split("--").length;if(0<g.length)if(-1===a)h="https://"+b+(c?".sandbox":"")+g[0];else{if(0!==a){a===b.length-1&&c&&(b+="sandbox.");for(c=1;12>c;c++)if(null!=g[c]&&0===g[c].indexOf(b.substring(a))){h
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65451)
      Category:dropped
      Size (bytes):439738
      Entropy (8bit):5.357405447093122
      Encrypted:false
      SSDEEP:
      MD5:2D778FA676B76A6B5CD85070312CDEC1
      SHA1:DE1FB2F9CBFEAE5BD83078BD4AD1C2A004B6F398
      SHA-256:619961CC5419607D2024E330D6C57C6574BF7610260FB43362FBBCC800854D5E
      SHA-512:A380CF885153D7E75FE525929A8CD54B2E40AC4F158424236E024A9CD10DFD30E1F067629B9DB906016410F7A507D34DCFBD0A638AD68BEE3C24243C31056B4B
      Malicious:false
      Reputation:unknown
      Preview:/** . * onetrust-banner-sdk. * v202401.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):287863
      Entropy (8bit):4.5867446830397824
      Encrypted:false
      SSDEEP:
      MD5:0B9D10B9AA8E8BFE500B29BBE449D5A3
      SHA1:E0EFB0D64A09FD7B6FCE516EF890A1A459D375CD
      SHA-256:7AD3013AE1CC5D73BCFBDD08A0BD274C3A038C67A3AD08C742E0CCEEEEB94E61
      SHA-512:3F4F93D14F6D29BC23305239E4602F5DB2741ADF626843C7E7C8A322CB1C3ED11CE9ABA9E57B6D9460D3D2F107DE6AFDBD11305C92810036ABE39C750A23FC75
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/etc/clientlibs/sfdc-aem-master/clientlibs_analytics_login_bottom.min.js?bc=HA
      Preview:'use strict';..var vp = vp || {};..(function(){. vp.getDaysSinceLastVisit = function() {. var days = this.getActivity('l_vdays');. if (days === -1) {. return 'First Visit';. } else if (days > -1 && days <= 1) {. return 'Less than 1 day';. } else if (days > 1 && days <= 7) {. return 'Less than 7 days';. } else if (days > 7 && days <= 30) {. return 'More than 7 days';. } else if (days > 30) {. return 'More than 30 days';. } else {. return 'Cookies Not Supported';. }. };.. vp.getFirstFormCompleteTime = function() {. if(this.getActivity('f_form')) {. return '';. }. // save timestamp. this.activityData['f_form'] = this.timestamp;. this.saveActivityData();.. var i = (this.getActivity('f_form') - this.getActivity('f_visit')) / 1000;. var h = 60, m = 60, d = 24;. if (i <= 0) {. return 'N
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (559)
      Category:dropped
      Size (bytes):1175
      Entropy (8bit):5.15686744252747
      Encrypted:false
      SSDEEP:
      MD5:D2416BA9D293CFEEE10328340F1110AA
      SHA1:E9B6AF4500700BA97482FED0C5482255EEAE0DA0
      SHA-256:CC67DFEBA43D6C94D69DD0C640CC261281A9884E91C933B3AA3E023FD14AD27D
      SHA-512:733F00BD2B4E65F2935A9DA2C5354211BB59202866392066BAFB62765D1711FCF29F1B408E8501CD6064398A466ABFD10177FA745517C759BF83483764F8BFA4
      Malicious:false
      Reputation:unknown
      Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.(function(){var d=window.XMLHttpRequest,e=window.ActiveXObject,g=function(b){var c=document.getElementById("username"),a=document.createElement("input");a.type="hidden";a.name="MktUrl";a.value=b;c.parentNode.appendChild(a)};e&&(window.ActiveXObject=function(b){var c=new e(b),a={open:function(a,b,d,e,f){g(b);return c.open(a,b,d,e,f)},send:function(b){if(!window.addlSurvey)return c.send(b);a.responseText=4;a.onreadystatechange()},setRequestHeader:function(){},overrideMimeType:function(){},getAllResponseHeaders:function(){return c.getAllResponseHeaders()},.abort:function(){}};c.onreadystatechange=function(){a.readyState=c.readyState;a.onreadystatechange&&(4===c.readyState&&(a.responseText=c.responseText),a.onreadystatechange())};return a});if(d){var f=d.prototype.open;d.prototype.open=function(){g(arguments[1]);var b=Array.prototype.sl
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:downloaded
      Size (bytes):43
      Entropy (8bit):3.16293190511019
      Encrypted:false
      SSDEEP:
      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/s.gif
      Preview:GIF89a.............!.......,...........D..;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 688 x 438, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):48299
      Entropy (8bit):7.974448152224417
      Encrypted:false
      SSDEEP:
      MD5:DDF6A7904D6B06634E88DE890A4F5E32
      SHA1:EBF8FDAD1BF08B2474BCA1F982DD6CC7BA29823E
      SHA-256:81CB2773A7F3BD4FD75FD2FBE7851099E7344FAF4CD4D4253BD66F566CA5FFA0
      SHA-512:704329C3AD802BAB77B6EEED005F7FB3C3DF44955623CA226BF0F3CF34B75394BE6941004731B725FB8AD4D75945E4BCBDF03EC85FACB86668E9A5C6BC0B50C0
      Malicious:false
      Reputation:unknown
      URL:https://www.salesforce.com/content/dam/web/en_us/www/images/login-promos/php-login-free-trial-fg-2.png?bc=HA
      Preview:.PNG........IHDR..............+E.....gAMA......a.....sRGB.........pHYs.................PLTEGpL.................................................+A...............................+G....................$@...........................}.................ov..............%FE5D8...wzy......~.l...``b...............jr|...L`W...{>N@...3LILcXM]V.........lyw(L>.............E(................................v..........................n...................................................................................E..BC...q.K)6-...Ra@.........-;1.....\.............x...........0......O............C#d};Q]+#GG_9..........qG) .....jklabbl.B7!.I,.XXY...U..q........NON...;91E....CCCj..ttt.........|}}T>+.....m4PCEY@.j.........YE...iO7.S[....L......Y/.($#...B.....}e.x\.^<........f.{.....x....t.......^..0.0N...M........-...r...R..!..GpL...5....tRNS..............!.$.',m3sT;^K.g.CYPh`9p..EYmktShYheQb@t.t2z.$...{..[7..R.o.5......u....h...\.^...............................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):15721
      Entropy (8bit):5.187954096711083
      Encrypted:false
      SSDEEP:
      MD5:BED63259B4A066C035EFD00E67244BBC
      SHA1:5AA6A5719F31CCE5CB1E9C4DA2FD80D428FE0DAA
      SHA-256:54D7DA7EA9A13351E5AC01A0BCE394B344A20D3EE1F008D29EEFD51C9359F310
      SHA-512:EDB64F8C50C620CE30C683FDEF601575150F36447CD6236E5E805EF5F30846ADAADCA799D22CC8AF50E013BEFD346DE5DE6064B438CF0238618B15ACE03CB7E2
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/css/sfdc_210.css?v=2
      Preview:@font-face {. font-family: 'SFS'; . src: url("/login/assets/fonts/SalesforceSans/SalesforceSans-Regular.eot"); /* IE9 */. src: url("/login/assets/fonts/SalesforceSans/SalesforceSans-Regular.eot?#iefix") format('embedded-opentype'), /* IE6-IE8 */ . url("/login/assets/fonts/SalesforceSans/SalesforceSans-Regular.woff2") format('woff2'), /* Chrome 26+, Opera 23+ */. url("/login/assets/fonts/SalesforceSans/SalesforceSans-Regular.woff") format('woff'), /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */. url("/login/assets/fonts/SalesforceSans/SalesforceSans-Regular.svg#web") format('svg'); /* Legacy iOS */. .}..@font-face {. font-family: 'SFSLight';. src: url('/login/assets/fonts/SalesforceSans/SalesforceSans-Light.eot') format('eot'); /* IE9 */. src: url("/login/assets/fonts/SalesforceSans/SalesforceSans-Light.eot?#iefix") format('embedded-opentype'), /* IE6-IE8 */ . url('/login/assets/fonts/SalesforceSans/SalesforceSans-Light.woff2') form
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):32
      Entropy (8bit):4.327819531114783
      Encrypted:false
      SSDEEP:
      MD5:D31A023FE02C2AB10C62A0D91C01B910
      SHA1:5F28ED9838E33123CC65595840E6B7E36DA1F6AA
      SHA-256:C8760FE4D682D373C9DE7DF7F8D89FDF035694CC095A7649A27FC4EBB5886D72
      SHA-512:B6E13825BA0C29C8C94FB81113B4487B94DD40E4BD903938CDDA8847932459040EFD9B1B58D2A878FD51D153E399246397D50F1F4CCE98F746D775A9D4EBA6FD
      Malicious:false
      Reputation:unknown
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlHaA2aEAQXIxIFDaWTNiQSEAk-dz_TpMMwExIFDaWTNiQ=?alt=proto
      Preview:CgkKBw2lkzYkGgAKCQoHDaWTNiQaAA==
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (1031), with no line terminators
      Category:downloaded
      Size (bytes):1031
      Entropy (8bit):5.523872926901269
      Encrypted:false
      SSDEEP:
      MD5:70B0644107F97FD9391900013C530AE8
      SHA1:4B48771F28E8C6AAF3E7526B3FBCA745C02E4F4E
      SHA-256:7F311D39C046324D6E4BD4009558FFFDE33DE63489AEDD3EAB3B3573B33593F7
      SHA-512:FD825FC5490BC975682EC235345E34E654DF939EED149EB9E529EAE56843755A441F80846799F66D2C7238B51740A4B94492192569535BFFCE20721CB051AFC5
      Malicious:false
      Reputation:unknown
      URL:https://11463663.fls.doubleclick.net/activityi;dc_pre=CNePw-yThokDFbOqgwcdpcQUpA;src=11463663;type=pages0;cat=sfdc_0;ord=1;num=9877335965529;npa=0;auiddc=1254041917.1728643763;u1=undefined;u3=us;u4=en-US;u5=undefined;u6=salesforce;u7=login-messages;u8=promos.html;u9=undefined;u10=undefined;u11=undefined;u13=undefined;u14=undefined;u15=undefined;u16=USD;u17=desktop;u19=undefined;u20=.;u21=undefined;u22=.;u23=.;u24=%2Flogin-messages%2Fpromos.html;gdid=dYWJhMj;ps=1;pcor=298018634;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a90v9189969350z878940756za201zb78940756;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101836705;epver=2;~oref=https%3A%2F%2Fc.salesforce.com%2Flogin-messages%2Fpromos.html?
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNePw-yThokDFbOqgwcdpcQUpA;src=11463663;type=pages0;cat=sfdc_0;ord=1;num=9877335965529;npa=0;auiddc=*;u1=undefined;u3=us;u4=en-US;u5=undefined;u6=salesforce;u7=login-messages;u8=promos.html;u9=undefined;u10=undefined;u11=undefined;u13=undefined;u14=undefined;u15=undefined;u16=USD;u17=desktop;u19=undefined;u20=.;u21=undefined;u22=.;u23=.;u24=%2Flogin-messages%2Fpromos.html;gdid=dYWJhMj;ps=1;pcor=298018634;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a90v9189969350z878940756za201zb78940756;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101836705;epver=2;~oref=https%3A%2F%2Fc.salesforce.com%2Flogin-messages
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):6696
      Entropy (8bit):4.260620056564972
      Encrypted:false
      SSDEEP:
      MD5:2833432DBCD3A500A9B32628C5D91D0D
      SHA1:18AE542C01A2A81EB8B4C0F676CCF2E01BFB8A8E
      SHA-256:A48F997FA23140662C20F7A46E93CEFCEF071FBF81CE038067582F2D822D86D5
      SHA-512:C03512164C8E5125C480626E4ED175D6271F111D273BA36C581CA344B3F1D41E3A71F2914FE307F96E184AC55597A427CDF7390391C99D88F188A05100C4B370
      Malicious:false
      Reputation:unknown
      URL:https://millerinsurance--uat.sandbox.my.salesforce.com/img/logo214.svg
      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 262 184" style="enable-background:new 0 0 262 184;" xml:space="preserve">.<style type="text/css">...st0{fill:#00A1E0;}...st1{fill:#FFFFFF;}.</style>.<title>logo-salesforce</title>.<desc>Created with Sketch.</desc>.<g id="Test-B">..<g id="Mobile-Nav---Test-B-_x28_0_x29_">...<g id="Group">....<g id="logo-salesforce">.....<path id="Fill-1" class="st0" d="M109.2,20.9c8.4-8.7,20.1-14.2,33-14.2c17.2,0,32.1,9.6,40.1,23.8c6.9-3.1,14.6-4.8,22.7-4.8......c31,0,56,25.3,56,56.5s-25.1,56.5-56,56.5c-3.8,0-7.5-0.4-11-1.1c-7,12.5-20.4,21-35.8,21c-6.4,0-12.5-1.5-17.9-4.1......c-7.1,16.7-23.7,28.5-43,28.5c-20.1,0-37.3-12.7-43.9-30.6c-2.9,0.6-5.9,0.9-8.9,0.9c-24,0-43.4-19.6-43.4-43.9......c0-16.2,8.7-30.4,21.7-38c-2.7-6.1-4.2-12.9-4.2
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4201)
      Category:downloaded
      Size (bytes):227863
      Entropy (8bit):5.544640958723097
      Encrypted:false
      SSDEEP:
      MD5:BE18D7B3B4660E9FD0366679C6A371E5
      SHA1:B925FD6FEAAE5A35778B2C7C4CD07A96B62C886C
      SHA-256:1DE982FBCF76B467BD3F4DFFBA8C92DFC73E43A40AC489339AAF361EFAC7570B
      SHA-512:6710FA37A4E9F1D7C1DA1D3A6376C07AC14C822DD37509F94F579098A7E69C14647FF316F77D18EA6747C34C5F7B3C6196741A2D901CC5FFB0F7DAD7B626B668
      Malicious:false
      Reputation:unknown
      URL:https://www.googletagmanager.com/gtag/destination?id=DC-11463663&l=dataLayer&cx=c
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-11463663","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):7586
      Entropy (8bit):4.8797832520438496
      Encrypted:false
      SSDEEP:
      MD5:9F6DB3C94478B9F7B6FC06290E368768
      SHA1:155F51C25C2AB85C46D56DF0938E784CABC2AA0E
      SHA-256:6643868D5DFCCF567048ABB8E3377DDD7FF678FF48C535A8FCAA7436116A908C
      SHA-512:D192ABA610AA54B6CD082C8B98F6EEFE7CFF2ECD3B02B9B3D7B9343E42E183E81F8552CC3D341DFE794D7C523409A6A254168CDC71E41D2197B6261FC7FF3AB3
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/digital/one-trust/core/stable/consent/8e783e8c-0ad0-475d-8fca-4a03afa0a02a/8e783e8c-0ad0-475d-8fca-4a03afa0a02a.json
      Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202401.2.0","OptanonDataJSON":"8e783e8c-0ad0-475d-8fca-4a03afa0a02a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"089fee69-d919-4502-a3d6-9e406fbe5a19","Name":"Tier 1A","Countries":["ph","ke","mx","id","my","ca"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","fi":"fi","en-CA":"en-CA","pt":"pt","fr":"fr","default":"en","sv":"sv","ko":"ko","zh-TW":"zh-TW","zh-HK":"zh-HK","ms":"ms","es-ES":"es-ES","it":"it","es-MX":"es-MX","es":"es","fr-CA":"fr-CA","zh":"zh","pt-PT":"pt-PT","th":"th","ja":"ja","pl":"pl","da":"da","tr":"tr","en-GB":"en-GB","nl":"nl"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoog
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):132033
      Entropy (8bit):5.307104824429362
      Encrypted:false
      SSDEEP:
      MD5:2A36C3BDA0421CA9B2DA8724D75A93E3
      SHA1:60BBE92C726900528BBC3A9D211777FDB84F7B45
      SHA-256:CD1ED023B777163F0202AFDCC2052B61B4C9A432DCBDD00E3ABC258B1B608B63
      SHA-512:B25607F8FB73952747390CCADA9EB9B3F597C35B420E12BFBD26364037ED56CF7F44E638D2C2C46487FA23E24B0B222E06676126FAFB880F61A984AFC04E9267
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/digital/one-trust/core/stable/consent/8e783e8c-0ad0-475d-8fca-4a03afa0a02a/8fefa03d-ef3b-4caa-976f-f01af2e7f932/en.json
      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Consent Manager","MainInfoText":"We use three kinds of cookies on our websites: required, functional, and advertising. You can choose whether functional and advertising cookies apply. Click on the different cookie categories to find out more about each category and to change the default settings.","AboutText":"Privacy Statement","AboutCookiesText":"General Information","ConfirmText":"Accept All Cookies","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https://www.salesforce.com/company/privacy/full_privacy/","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowAlwaysActiveToggle":true,"AlertNoticeText":"We use cookies to make your intera
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65316)
      Category:dropped
      Size (bytes):759156
      Entropy (8bit):5.461171459066454
      Encrypted:false
      SSDEEP:
      MD5:FEC0B627CFC3E58C145ECE158B09E3A8
      SHA1:263D46685AEEF694291985410F8670463DC49981
      SHA-256:034A66664BB13B36770A9554CA32D2D8805A9A50677BE71A3F501BFEEB5389FF
      SHA-512:843AEC6BC2F9090DCB7427A835722073BB0F5C0ED939563C6171C60AF27ABAD742BCE342B87DE3284D5477DC8D93888E1E1BBA7D08D9EE678135312169FBA5C1
      Malicious:false
      Reputation:unknown
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"560",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventLbl"},{"function":"__v","vtp_dataLayerVersi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):64146
      Entropy (8bit):5.445986434094384
      Encrypted:false
      SSDEEP:
      MD5:9E2E1A2582CBA9594CBFAC094FE274D2
      SHA1:B5C7F2B94309FC23EBAABB4D35309B8A3B64D582
      SHA-256:F5EE1E09868E4DB5EB8814BE31C1150FE6871712D8C649E38F9799A374B865DF
      SHA-512:05A456118FCD1738288AD92D4EBDE28C4EE5EFD575A09A4A072C094004696AFC2AA6BC516531A735940AB1EEADB4B41B5E25772132076E7A9112FCCD86381FFB
      Malicious:false
      Reputation:unknown
      URL:https://a.sfdcstatic.com/digital/one-trust/core/stable/scripttemplates/202401.2.0/assets/v2/otPcTab.json
      Preview:{"name":"otPcTab","html":"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
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):497
      Entropy (8bit):4.684891921463926
      Encrypted:false
      SSDEEP:
      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
      Malicious:false
      Reputation:unknown
      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
      No static file info