Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forms.office.com/e/DXEauFZHZH

Overview

General Information

Sample URL:https://forms.office.com/e/DXEauFZHZH
Analysis ID:1541913

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1972,i,16208679402743826994,936784943334901894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/e/DXEauFZHZH" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficDNS traffic detected: DNS query: forms.office.com
Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lists.office.com
Source: global trafficDNS traffic detected: DNS query: c.office.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/31@18/79
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1972,i,16208679402743826994,936784943334901894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/e/DXEauFZHZH"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1972,i,16208679402743826994,936784943334901894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.228
truefalse
    unknown
    forms.office.com
    unknown
    unknownfalse
      unknown
      c.office.com
      unknown
      unknownfalse
        unknown
        cdn.forms.office.net
        unknown
        unknownfalse
          unknown
          lists.office.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturlfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              13.69.116.104
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              2.21.22.168
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              52.111.243.107
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.21.237
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              74.125.133.84
              unknownUnited States
              15169GOOGLEUSfalse
              13.107.6.194
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.185.138
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.131
              unknownUnited States
              15169GOOGLEUSfalse
              13.74.129.1
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.184.206
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              13.69.239.72
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541913
              Start date and time:2024-10-25 10:10:34 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://forms.office.com/e/DXEauFZHZH
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:11
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/31@18/79
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 74.125.133.84, 142.250.184.206, 13.107.6.194, 34.104.35.123, 2.21.22.168, 2.21.22.185
              • Excluded domains from analysis (whitelisted): a1894.dscms.akamai.net, b-0039.b-msedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, cdn.forms.office.net.edgesuite.net, clientservices.googleapis.com, clients.l.google.com, forms.office.com.b-0039.b-msedge.net
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://forms.office.com/e/DXEauFZHZH
              InputOutput
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "Start now",
                "prominent_button_name": "Start now",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "Employer - Placement Completion Form LTU",
                "prominent_button_name": "Start now",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Employer - Placement Completion Form LTU"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Microsoft 365"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": [
                  "Student's Full Name",
                  "Location",
                  "Estimated Start Date",
                  "Actual End Date",
                  "Total Placement Hours Completed"
                ],
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "LTU"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "To view secured document, click here",
                "prominent_button_name": "unknown",
                "text_input_field_labels": [
                  "Student's Full Name",
                  "Location",
                  "Estimated Start Date",
                  "Actual End Date",
                  "Total Placement Hours Completed"
                ],
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "LTU"
                ]
              }
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:11:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9736694650411843
              Encrypted:false
              SSDEEP:
              MD5:F6B023B2BF184AF4FC17243C774D4167
              SHA1:A679397786CC7BDA68C7AB5F01A121FAFC33F9B6
              SHA-256:671F573A5A7FDD638FEC953D7F5921DCD14A74922460ECA0BC734DFFB0EA97E8
              SHA-512:71B441867AD5AFB713743078369A2001DB49F12E3D2F6DB94A72D2400A9F0D99A04A55ACF9A7A84D776CA165860E7E6D4BE6E22870F95D42C6B2B2DB010A6C88
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......4q.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYWA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYbA....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYbA....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYbA..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYdA...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:11:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.989664149999851
              Encrypted:false
              SSDEEP:
              MD5:38B7C9D00B17D6AD9B99044A96238010
              SHA1:3427A17AB78928F93432F821B572C0CDA2E61DB1
              SHA-256:B0EF53F7C92319D88C2F2232BDF8C37E2AD6F2BF2411D24692FA6701E09AA78D
              SHA-512:5C3086DA1169B143E4B039E34AD4A455C574BC85B9E56F97A1DB57705E8625635B0CD6566932D360DFB68BCA42104B014AC4B77CEFF94916D8BEDBD3F7D94135
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....k%q.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYWA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYbA....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYbA....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYbA..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYdA...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):3.9993052679646937
              Encrypted:false
              SSDEEP:
              MD5:EAF48C1766BF82CB9222A07C4F0BB997
              SHA1:1B9B0EDD53B399D9D6673E52CF40EF252F710B4D
              SHA-256:87DC211805EF7D9C76A62F77FA9FC1E3057626B0292E61A67715CD9E8253D892
              SHA-512:AA8725872126BD34BC7FBF238D315EB5F101877E411B17D819275DBA1D6E99CFC64C03717502370379A9F2E7B0510DF319C67470DF1D47D78D463B8F16C3ED1F
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYWA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYbA....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYbA....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYbA..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:11:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.988076793736384
              Encrypted:false
              SSDEEP:
              MD5:5E3A76F4A2A57FD80BAA1AE3998A4327
              SHA1:E30EC14F7772EBEEB36E90C887C0A3A606EFB42A
              SHA-256:F9E6CA5118EF33F409334D0D8E019659A4B23BF5600FFF2878AF7069599FF374
              SHA-512:AD93D2B992E187B94D91D966D8162CA5DA7CEC06C8324E06C48A5A27CBF217F1EC5EB88B6D3BD3A7566E275767C057F35F9CA4990F788C635516276AFEE666EA
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....&*.q.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYWA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYbA....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYbA....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYbA..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYdA...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:11:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9764800653445223
              Encrypted:false
              SSDEEP:
              MD5:EB42A36E5AFBA1E1BAB1BAD08AD22027
              SHA1:2040DF69E0613CFF0F3C84EF2A6EB3F1814D9EC0
              SHA-256:75850625FC76EF9B3A4E1C8108FF0088435FE56F312C6A0A17A09D60D2382656
              SHA-512:38824E3020EDE9315FA85E7857E38645F424E3B2F1C99706B8711E90DD75613A6B2C7FAB02B94963799567C70B31D8BB02A2A96608C3113BBA800C3431E3BF51
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......q.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYWA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYbA....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYbA....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYbA..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYdA...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:11:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.986595573974258
              Encrypted:false
              SSDEEP:
              MD5:A9105F0C73564F4F909688A0DE975316
              SHA1:695DBD831AA089E7135563C853822C504E7412FE
              SHA-256:5C4FCD581CF52A26A8330E7ECB22D792B68BE01CF170E2F0C314965B3AECFD6F
              SHA-512:9DA2890D4026C9C1FFCE02FDD30E284410AF746CA25A0E7665F5EF412C773ADC64532A2D99ED0848BFE6395E8AA9110CDC6B9E36F7395D7FE4334E8DDC335686
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....#..q.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYYWA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYbA....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYYbA....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYYbA..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYYdA...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (60977)
              Category:dropped
              Size (bytes):91093
              Entropy (8bit):5.314440469403905
              Encrypted:false
              SSDEEP:
              MD5:C22370F1D6095C0349E47D38C76A7E22
              SHA1:FB2EBFA59ED1403E3112DDA37250AA5C20AC14BF
              SHA-256:F2989F5E4C60FC8C4F192321376EE85D09F5B35685816031C61420D1A6D50DDA
              SHA-512:D3F79EC8978FAFA2C789D136C93CD3A303217477C4F8DC44051857509CCADB893D518CE0D3A83CD448D586FD3AA3B827A560DF9519C81C07272F66D25104881E
              Malicious:false
              Reputation:unknown
              Preview:(self.webpackChunk=self.webpackChunk||[]).push([[96],{95616:function(n,t){var r;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,r){"use strict";"object"==typeof n.exports?n.exports=t.document?r(t,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return r(n)}:r(t)}("undefined"!=typeof window?window:this,(function(i,e){"use strict";var o,u=[],f=Object.getPrototypeOf,c=u.slice,s=u.flat?function(n){return u.flat.call(n)}:function(n){return u.concat.apply([],n)},a=u.push,l=u.indexOf,h={},d=h.toString,p=h.hasOwnProperty,v=p.toString,g=v.call(Object),b={},y=function(n){return"function"==typeof n&&"number"!=typeof n.nodeType&&"function"!=typeof n.item},x=function(n){return null!=n&&n===n.window},m=i.document;function w(n){ret
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (56644)
              Category:dropped
              Size (bytes):430465
              Entropy (8bit):5.663044436315742
              Encrypted:false
              SSDEEP:
              MD5:A390E10AD764FF24246B7B1325BBE8E6
              SHA1:5C6B437BAC767BF792807A2D347DE03D23D5CFE9
              SHA-256:F9EC4B44827E1211E5DA1DDCE231052F2488904C48DE5B6A05E5D8CA96764509
              SHA-512:B5774C7A99770EEEFBE2824A0BCE0634C8B2F94AAEB609D4E7BFCB8F09B4B3C0CFE014384B0C88F26DB6A781F594770C9D11DA04CDF7BFCA90AD3988382EE692
              Malicious:false
              Reputation:unknown
              Preview:(self.webpackChunk=self.webpackChunk||[]).push([[579],{60687:function(n,e,t){"use strict";t.d(e,{C6:function(){return i},Cl:function(){return o},YH:function(){return u},aN:function(){return c},sH:function(){return a}});./*! @azure/msal-common v13.3.0 2023-08-24 */./*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..********
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):64
              Entropy (8bit):4.29778038497242
              Encrypted:false
              SSDEEP:
              MD5:FCF3FEB4B2AE9F612ABF9D6BEFF77E1C
              SHA1:9CC10A8DE1C67807DC11DB357A009336B8B69417
              SHA-256:AAA53B431E925D6783A28B3EC05897DEB1D72B8383CAC308FAC7FB3629550CE8
              SHA-512:5D3E1C75B1D6C6C3DFD62AA1FD7AE93F5C422B61E202CB767601E92BEEDDFC454B90A026733B944B3359D5D8C92CF41D98B2160105CFE5F2225258C76D3398D4
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlpIpyQVMvpAhIFDZFhlU4SBQ2RYZVOEgUN8oa8-xIFDUBhihYSBQ2RYZVO?alt=proto
              Preview:Ci0KBw2RYZVOGgAKBw2RYZVOGgAKBw3yhrz7GgAKBw1AYYoWGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (22709)
              Category:downloaded
              Size (bytes):44745
              Entropy (8bit):5.357853275003685
              Encrypted:false
              SSDEEP:
              MD5:0055D5757DB41BAD929E5C8B9B726180
              SHA1:FBA7C3D94C0FE43AF69BDCFC5186539E1DDE2EFF
              SHA-256:37D099733E4901725976E46366372584C0BB88EA5B32D288BAB5F996736725C4
              SHA-512:674270C68411956F88AC9675948229D129FC00125F80DF3A37DC0004D0F89ADD5C07C09648D51A32F1179DA24567E6D74ABFE2BB58BAE51D200E06C097CC806C
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/dll-dompurify.min.11aa374.js
              Preview:var _dll_dompurify_c3d1d8ca9cfb419112b9;(()=>{var t={234:function(t){./*! @license DOMPurify 2.5.4 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.4/LICENSE */.t.exports=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,n){return e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},e(t,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}function o(t,r,i){return o=n()?Reflect.construct:function(t,n,o){var r=[null];r.push.apply(r,n);var i=new(Function.bind.apply(t,r)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (918)
              Category:downloaded
              Size (bytes):1152
              Entropy (8bit):5.363646055902644
              Encrypted:false
              SSDEEP:
              MD5:19F88A9690395484D35F200B1BD999A9
              SHA1:43033D885678C2E3BDCB23070E018E8BDFB55A7F
              SHA-256:600C36C9E419E1410A833B42D3257CFC535395253A8DD9F63D6A6AB1ADEB366C
              SHA-512:46DE4DC998602E551ED1E7D5F276DCFA3DCDDF340A6863E2A64E0684500490916AD9430127EC4BD6B3DB1B5E55B31E4B64C498642D055EF7C7DA571961798CEB
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.sw.9c1bfed.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[725],{36001:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(41827),i=n(91676),s=n(17891),u=n(75187),c=n(18992),o=n(59198),a=n(98856);function f(r){return(0,t.sH)(this,void 0,void 0,(function(){var e,n;return(0,t.YH)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.hN)()?(0,o.K7)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.K7)("ServiceWorkerEnabled")||"1"===(0,u.Db)().fsw?(e=r?"Business":(0,s.m1)().ring,[4,navigator.serviceWorker.register((0,i.ab)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.O7)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (38722)
              Category:downloaded
              Size (bytes):490620
              Entropy (8bit):5.47717424089769
              Encrypted:false
              SSDEEP:
              MD5:B8B7DA7613290C36E59A1519C79667F1
              SHA1:E76EE66610B05488FE9CE04CB2CD18C4E7B84556
              SHA-256:CF56316FAE47E55B86235AE87FE6C58D3955292FF0830FAF5C57E58714F82916
              SHA-512:7CBF27EBBC4A44A250BD14F2EC4D8D364691650417AC535508B06E034F5C3BB9EEC90DBADB17EFABB29757F437A581EF1EA53519B629F66C925D223E422139C0
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.min.c6fbf67.js
              Preview:!function(){var n,t,r,e,i,o={94335:function(n,t,r){"use strict";function e(n){o!==n&&(o=n)}function i(){return void 0===o&&(o="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),o}var o;function u(){return{rtl:i()}}r.d(t,{DU:function(){return e},Iy:function(){return u}}),o=i()},75265:function(n,t,r){"use strict";r.d(t,{b:function(){return o},n:function(){return c}});var e,i=r(41827),o={none:0,insertNode:1,appendChild:2},u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),a={};try{a=window||{}}catch(n){}var c=function(){function n(n,t){var r,e,u,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.Cl)({injectionMode:"undefined"==typeof document?o.none:o.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameT
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):72
              Entropy (8bit):4.241202481433726
              Encrypted:false
              SSDEEP:
              MD5:9E576E34B18E986347909C29AE6A82C6
              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
              Malicious:false
              Reputation:unknown
              Preview:{"Message":"The requested resource does not support http method 'GET'."}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):176122
              Entropy (8bit):5.332897534481064
              Encrypted:false
              SSDEEP:
              MD5:0403F233BF93504715F3AABE0ADA2E6D
              SHA1:197ED5FD6CAF05064320D723AB96E833B66FCD91
              SHA-256:28CEFA7AAB4CF389A65BED523E7FC95F191892589BBA1A8AEAF2D64382742A99
              SHA-512:00FF2A8AE02AD38A96868FC4F4E7EEB073CC0D9D8B1D03DC6D7246250EF9D4F35D8224E1303900E07C9E75B1187505F93310E69A71C8132849B626897EDC8B54
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.fluent.435ff9c.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[105],{1607:function(n,e,t){t.d(e,{p:function(){return i}});var r=t(33377);function i(n){for(var e=[],t=1;t<arguments.length;t++)e[t-1]=arguments[t];for(var i=[],o=0,a=e;o<a.length;o++){var u=a[o];u&&i.push("function"==typeof u?u(n):u)}return 1===i.length?i[0]:i.length?r.T.apply(void 0,i):{}}},3025:function(n,e,t){t.d(e,{n:function(){return a}});var r=t(94335),i=t(75265),o=t(34255);function a(n){var e=i.n.getInstance(),t=(0,o.bz)((0,r.Iy)(),n);if(!e.classNameFromKey(t)){var a=e.getClassName();e.insertRule("@font-face{".concat(t,"}"),!0),e.cacheClassName(a,t,[],["font-face",t])}}},15612:function(n,e,t){t.r(e),t.d(e,{AnimationDirection:function(){return Qe},DatePicker:function(){return bo},DatePickerBase:function(){return go},defaultDatePickerStrings:function(){return fo}});var r=t(41827),i=t(92831),o=t(1607),a=t(25870),u=["theme","styles"];function l(n,e,t,l,s){var c=(l=l||{scope:"",fields:void 0}).scope,d=l.fields,f=void 0===
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32289)
              Category:downloaded
              Size (bytes):32551
              Entropy (8bit):5.528130807927231
              Encrypted:false
              SSDEEP:
              MD5:63F1E8204E8D1285BD9F9381D726CB6E
              SHA1:69CE73B8CD37D50D473063E390AF7AE5835F00B3
              SHA-256:44D94C65118236B49CEADA980FC1E1BE9CB3B90EBC343DB335EB39D80DBC7070
              SHA-512:379D80ECB37F39F0C88C70C5EE0A0741204839CCA9B388CB9213D0BE7E9AFF69AC785941081F1A481646B08635209CB1BCFD4C7640F0E395DF5474892E0C2F13
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_saveresponse.130cef2.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[188],{46887:function(n,e,i){i.d(e,{wh:function(){return o}});var t=i(9468),r=i(891);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,d=n.enableEmailHrd,s=void 0===d||d,u=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.h)(i)||c.push("idp=".concat(i)),(0,r.h)(o)||c.push("origin=".concat(o)),(0,r.h)(a)||c.push("".concat(t.f0,"=").concat(a));var g=c.length?"/?".concat(c.join("&")):"";return s?"".concat(u).concat(g,"#Login=True"):"".concat(u).concat(g)}},26098:function(n,e,i){i.d(e,{v:function(){return r}});var t=i(39980),r=function(n){var e=void 0===n?{}:n,i=e.$sX,r=e.$re,o=e.$sg,a=e.$fL,d=e.$hK,s=e.$hL,u=e.$ov,c=e.$iV,l=e.$nf,g=e.$kc,f=e.$tS,p=e.$mx,_=e.$jt,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a)),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (35053), with no line terminators
              Category:downloaded
              Size (bytes):35075
              Entropy (8bit):4.78247542504543
              Encrypted:false
              SSDEEP:
              MD5:2260CFACC25DE59539D0B1D7A50F9270
              SHA1:84FECAFAFF77917530F170A1D3EBF70A51A9B7D1
              SHA-256:9F00DFD9D0844DEA7FED92119F0E4149C4D6334169704CE875B14C1AC84E6629
              SHA-512:4A7733F93FF56172E4D861A84F3059F2B9C4266989399D3F6D29F16D3B24BF382CA5C0D21E062D9923F487A2A5C870C124041A961134BF35A35ECDFAD3B45939
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/ls-response.en-us.3508566c2.js
              Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","palclad":"Allow","pefpebc":"Back","ljngmfa":"Cancel","adhcmno":"Close","lelhaog":"Dismiss","lfignjp":",","ekdmdig":"More options","nekefda":"Next","fkcodff":"No","jljijgh":"Points","npbhaja":"Prefill","fookldf":"Preview","nfokege":"Skip","gacoblj":"Yes","glhpeoj":"Copilot Pro","nbfafnl":"Get Copilot Pro","jppmnpa":"Get started with ","jjkafmg":"Supercharge your creativity and productivity with Copilot, your everyday AI companion.","djeklgg":"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
              Category:dropped
              Size (bytes):7886
              Entropy (8bit):3.973130033666625
              Encrypted:false
              SSDEEP:
              MD5:9425D8E9313A692BB3F022E8055FAB82
              SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
              SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
              SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
              Malicious:false
              Reputation:unknown
              Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (34044)
              Category:downloaded
              Size (bytes):142689
              Entropy (8bit):5.441155007456589
              Encrypted:false
              SSDEEP:
              MD5:2F518F9978C5E6287299A5EB1CC2FD62
              SHA1:7F0EF0B66D62F779A5F22AE14539F39451E47E2E
              SHA-256:931239A6873EDE7C93FE6C3CB436E0B0598AE87967EFB850F50E8165B13E00CA
              SHA-512:43BA6EAA8AA4320C2BC448B64194F25D2D7251DC206069D5843072E0D028ADAAA18EC2AD0CF2A1BADB80A3F34223ABE8C47AF05A90AAC9924A652B79497BE794
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.utel.5faea0a.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(n,e,t){t.d(e,{A:function(){return w}});var r=t(86783),i=t(25621),u=t(35091),o=t(1880),a=t(38805),f=t(75072),c=t(6817),s=t(98090),l=t(98104),v=t(78984),d=t(82873),m=t(48832),p=500;function b(n,e,t){e&&(0,a.cy)(e)&&e[s.oI]>0&&(e=e.sort((function(n,e){return n[v.Vo]-e[v.Vo]})),(0,a.Iu)(e,(function(n){n[v.Vo]<p&&(0,a.$8)("Channel has invalid priority - "+n[s.Ju])})),n[s.y5]({queue:(0,a.N6)(e),chain:(0,d.PV)(e,t[s.GA],t)}))}var y=t(73214),_=t(62032),h=t(49759),T=function(n){function e(){var t,r,i=n.call(this)||this;function o(){t=0,r=[]}return i.identifier="TelemetryInitializerPlugin",i.priority=199,o(),(0,c.A)(e,i,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[s.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[s.Ic](t,1),-1}))}}},n[v.qT]=function(e,t){for(var i=!1,o=r[s.oI],c=0;c<o;++c){var l=r[c];if(l)try{if(!1===l.fn[s.y9](null,[e])){i=!0;break}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (5844), with CRLF line terminators
              Category:downloaded
              Size (bytes):7914
              Entropy (8bit):4.4735908000780045
              Encrypted:false
              SSDEEP:
              MD5:56F9CD8A07135E776326431C8560F8F2
              SHA1:FCFF27C475A9FB014661B045B59C8BB4799A0392
              SHA-256:0E1D105D6EE902B7279AEFD9E8AF21AB3E5D0CF058332A2A0E53A351524C75E6
              SHA-512:E75E2B65828CDE51CA880AEE30A74A3EE04B25B0FC0D2AF5B4BB675B62B592CF12D284771A0CE0A8174295F93C4D9007DA5C407C65229456EC0F1A18A6C8EE28
              Malicious:false
              Reputation:unknown
              URL:https://forms.office.com/offline.aspx
              Preview:<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />.. <title>Microsoft Forms</title>.. <style>.. * {.. box-sizing: border-box;.. }.... body {.. height: 100vh;.. margin: 0 auto;.. background-color: #f3f2f1;.. font-family: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. }.... .content-root {.. height: 100%;.. display: flex;.. align-items: center;.. justify-content: center;.. padding: 20px;.. }.... .offline-message {.. max-width: 600px;.. }.... .offline-title {.. font-size: 32px;.. line-height: 40px;.. margin-top: 24px;.. }...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 4000x2249, components 3
              Category:dropped
              Size (bytes):586163
              Entropy (8bit):7.916279613062356
              Encrypted:false
              SSDEEP:
              MD5:7C0CD0C7F3BA7B4C66254738C36B7BBF
              SHA1:21AB8368CDFF683ABD54722E7F89D454D6C9E52A
              SHA-256:0DB7FF2869748C19D0B51FDC9AFE1E2D657BC213299503E51103E99FA3DD5EC6
              SHA-512:0066B913BD46D7B9D568343DE352D854C6E3515567DBC4093FDA6F01271106B17283EFBB542DDC23148362A3CE45B7F66C79F2910593D139D24FED9F44C34089
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....,.,.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..3.(....Q@.(.AE.P.E.P.IE..QE..QE..QE..QE..RR.P.E-%..QE..QE..QE..QE..QE..QIL.....(...(..........Q@..Q@.E.P.E.P.E...ZJ(...(...)(...(..QE..QIL..)(...J..QIL..)(.i(...(....(...J(.h......J.-.RP..IE.-%.P.E.S...J.Z)(......Z))h.....Z(....Q@.(...(...(.......(....JZ.(.....(...(...(..E.P.E.P.E.P..IE..(...(...%-%......))i(...(...4.m...:..oj.....9.^........VF.......H>P).w.6..M-4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):1779
              Entropy (8bit):7.589819392147309
              Encrypted:false
              SSDEEP:
              MD5:4150A5D4F2B0284A9E62D247929DD2AA
              SHA1:97CA2D9ECE8F0855B2A93E6BFDFC4883685C51CB
              SHA-256:F058653DCBA7E8B00D4BDB9409E06817F098AB18125CE5A5821520F04030D176
              SHA-512:D034378E76D58A899047B4639115102CC8F89AEF3F300DDAF0C0B3EAE40C8381040D1656109632E9095ED3F399218F196087D070C099FD89B9605DFBC34FB585
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............e..5....PLTE....pp......@...pp......8...jp...:...lp...6..9......mp...8...kp...6..8...lp.lp7..7...mp...7...lp...7...lp.......lp.lp.lp7......mp...7...lp...6..7...68.;=.@B.AC.IL.NQ.SV.X[.DF.JM.NP.UX.X[.]`._b.ei.fj.hl.il.lp.pt.y}.z}....os.os.rv....uy....hl.x|.{.....{..~..............MP.......sx..............................................ch..........io.......ou... ..!..".."..#..#..#..$..%..%..&..'..'..'..(..(..)..*..*..*..*..+..,..,..,..-........0..0..1..1..2..2..3..3..4..4..4..5..5..6..6..6..6..7..B..b....................1tRNS..... 000@PPP````pp...........................hX....sIDATx....{.E....(.9T@n.V@@"r..jLDR9.TlK...J....J.G-.j...vj..KS...fvwv.......k........n...B.!..B(..xjs.mX.p..W..)..1...I._m..@.2.....0.#..9_.....`[.C..../...q..i............Umd".....b;.[{..H..V..g*\...0T`.z+..X..O._!.....U.F.P)0....X...q....J.q...L....J."....x.....".W}~.Q...b~...,..'.2.#gZU.Q....1gJ7.j..81......K7..?.......i......5......x.o.g...Q..V..SZ.xe-..}..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 1964, version 1.3277
              Category:downloaded
              Size (bytes):1964
              Entropy (8bit):7.600533581971006
              Encrypted:false
              SSDEEP:
              MD5:FC6A627A2D1D410B051C01928180D30F
              SHA1:C7ED08502C1AD2DA413B56BFDFF63873ADF7F7A3
              SHA-256:7F77C691D669FC94853C14F76DE8C2665411C899C168E4655A4215D296DE8C3B
              SHA-512:C45343430A32AADD3A2F6CD0373CC46396C67088B1495BBC43EB1001D06906D19F29BF8296F13483E7B00F921276C8444D33A0CBAD0BDDE01BE3C76EBE80D594
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/fonts/light/fluent-hybrid-icons-d54cb751.woff
              Preview:wOFF........................................OS/2.......G...`/.g.cmap...P...N...j.e..gasp................glyf............&)..head...p...2...6#o..hhea...........$....hmtx................loca................maxp........... ....name...........O..R.post........... ...7x.c`a.c......j.r...a&.f:..$...bdb..........+(08<.|....CH..:..O.........x.c```f.`..F..H....|... ........\..s.../..t....../.Ib..6.j.|.=Ps..#.......A................x...;O.@..gv.......9.@../.0.}.T.(......DGyMt.GA.(.!.5)R..P...v..sV.#.43.y.X...|.....Hp.PE.Td...<...O{v..}..AE.......b..8.b:..)..*vk.Bv.......W.3/..O.M....p........*H..6..^...........=..)|......$.31V..(.qO..x..D..JFJ......s75.l../...vK;.........M$...^9..w..G{[wud.d;..X.$...X.ig.i..R..S.y...sd^..,....E....0K..y.=..H.h..|zf..@.4.!\......I.a....o......_.V .5..Z.[L)...R.3..j.......t.Y5......$.y..f....-9.`...vY...sU.<P:g*.Y...2.~..x.c`d```.9;o.,.x~...... p.>.r.}...fo...30.(.Cn....x.c`d`.`..0.................*...................L...X..x.c`d```e...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (15299)
              Category:downloaded
              Size (bytes):15555
              Entropy (8bit):5.474159441310109
              Encrypted:false
              SSDEEP:
              MD5:96BE9765C5BB18D235A596311D3AB49C
              SHA1:120C8C52C3DEE7EE612B868D0E4EDCEC4FC3B1D0
              SHA-256:52C294C0743F5261072EB6D021B1B082BA7C32B670C5F6DE9A024AB081BA26B1
              SHA-512:521BF812522620572482C27F1EFCFBBF0C894A43DB0EB275E5FCACF7BE7395584A662D8836034B0797975E010E8886A2F6B5F20829D66E6EF553CA6AF516698A
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_post.boot.158f1c1.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[294],{44330:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{JY:function(){return t}})},96900:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return N}});var t=r(41827),o=r(92831),i=r(48723),a=r(30062),u=r(97666),c=r(23084),l=r(70574),f=r(98765),s=r(83778),d=r(29383),p=r(38826),$=r(71201),_=r(44695),v=r(6134),m=r(97892),g=r(69455),h=r(18190),w=r(8484),b=r(70918),k=r(6637),y=function(n,e){return function(r,t){var o=t();return r((0,k.X)("Branding.Footer.M365.Click",{isShare:(0,m.Hc)(o),isPreview:(0,m.qx)(o),fullScreen:n,isFormRuntime:(0,b.G1)(o),pageType:e}))}},x=r(38599),M=r(17543),R=r(74371),S=r(32225),C=function(n,e,r,o){var i,u;return[{$r:{background:r,width:"100%","@media print":{background:d.O.$g,color:d.O.$h},paddingTop:0},$a:{width:"100%"},$cL:{width:"100%",lineHeight:"1.3",fontSize:12,color:d.O.$h,marginTop:0,marginBottom:4},$jA:{disp
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):72660
              Entropy (8bit):5.493868010643272
              Encrypted:false
              SSDEEP:
              MD5:BCA1B5F8EF4BC5A1A5B636DC93D6AC9C
              SHA1:0D9F418CDC8846A380922AFD1D1F34AA2073766B
              SHA-256:C81802671B32B4603E56C7CD9DE8F30853F058548274164009886BD91EBA7DFE
              SHA-512:D500DC6CDD9F5DD56CD338322CD4E9990F06C3737C75902CEB93CEB19738E93C78A04CAB761A6AF3DF701CFE1C13A6A97B73619752AF23B2078BB8DDFCC6EB79
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_cover.83edd23.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[451],{1607:function(e,t,n){n.d(t,{p:function(){return o}});var i=n(33377);function o(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var o=[],r=0,_=t;r<_.length;r++){var a=_[r];a&&o.push("function"==typeof a?a(e):a)}return 1===o.length?o[0]:o.length?i.T.apply(void 0,o):{}}},3025:function(e,t,n){n.d(t,{n:function(){return _}});var i=n(94335),o=n(75265),r=n(34255);function _(e){var t=o.n.getInstance(),n=(0,r.bz)((0,i.Iy)(),e);if(!t.classNameFromKey(n)){var _=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(_,n,[],["font-face",n])}}},84272:function(e,t,n){n.r(t),n.d(t,{AnimationClassNames:function(){return Q},AnimationStyles:function(){return P},AnimationVariables:function(){return G},ColorClassNames:function(){return be},DefaultEffects:function(){return Se.W},DefaultFontStyles:function(){return J.d},DefaultPalette:function(){return ee.b},EdgeChromiumHighContrastSelector:function
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (43627)
              Category:downloaded
              Size (bytes):43793
              Entropy (8bit):5.335551923543378
              Encrypted:false
              SSDEEP:
              MD5:2A327A21024EF1A4D476123537F319D9
              SHA1:93E7E1C9E913AC41A0BEE9FA1A0592DED87B8B7B
              SHA-256:D18E0BDCC5A7806BBA87DEF2C456D7D7625CD5849FD5D4CD58D1D5A0D2C366EB
              SHA-512:5C2EC62F4E4A338F0443930961A1BBD136C4A5E663E5C608E6A3C0EADEC042E6B4BEB8C6D605F7241E13CF02240BD260EB0562ED685BE8A0F3216857CBCBEF9D
              Malicious:false
              Reputation:unknown
              URL:https://forms.office.com/sw.js?ring=Business
              Preview:!function(){"use strict";var e={124:function(){try{self["workbox:core:6.1.0"]&&_()}catch(e){}},390:function(){try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},568:function(){try{self["workbox:core:6.4.0"]&&_()}catch(e){}},639:function(){try{self["workbox:navigation-preload:6.1.0"]&&_()}catch(e){}},695:function(){try{self["workbox:routing:6.1.0"]&&_()}catch(e){}},818:function(){try{self["workbox:strategies:6.1.0"]&&_()}catch(e){}}},t={};function n(r){var s=t[r];if(void 0!==s)return s.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,n),o.exports}n(124);n(639);function r(){return Boolean(self.registration&&self.registration.navigationPreload)}const s=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class o extends Error{constructor(e,t){super(s(e,t)),this.name=e,this.details=t}}const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},i=e=>[a.prefix
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):5895
              Entropy (8bit):7.720248605671278
              Encrypted:false
              SSDEEP:
              MD5:311274C8C9C66E894F5AFA51FACD72CD
              SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
              SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
              SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
              Malicious:false
              Reputation:unknown
              URL:https://cdn.forms.office.net/forms/images/microsoft365logo_v1.png
              Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):30478
              Entropy (8bit):5.266966360988241
              Encrypted:false
              SSDEEP:
              MD5:69B95B3AFE6F44CA43B688ED03EFDFF7
              SHA1:E15361771FB4D2BE2CA96436D891D96A03BB4BDF
              SHA-256:E041BC08192240C9560B58CA4178550E0D22FC5F882B183276B1761B747E4DF0
              SHA-512:F3FF1452D0AC823B0F857503B35BBF66DCC4F245BBC933C0FA0C5C01621DBC3DE751D84D44B004E654BFCBD93D046F96FD597BEB15E85945F0E2711BCAE94E07
              Malicious:false
              Reputation:unknown
              Preview:{"responses":null,"form":{"description":"This form serves as an essential tool for confirming the successful completion of a student's placement at your organisation.\n","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":"","contentType":"image/jpeg","fileIdentifier":"a13ea033-9597-4dd6-a3f2-77ede4dd0b77","originalFileName":"f80ef809-5a04-4d7d-a052-c827e38d9f64","resourceId":"5ad814f6-5b04-4612-ab55-ea9b5603e7ba","resourceUrl":"https://lists.office.com/Images/e8549c2e-0d2e-4560-9591-3186755fc587/3cd165b5-8386-4a8f-a4de-b490a454be62/T58F6CK2IC48HTS1F30OA9HSSV/5ad814f6-5b04-4612-ab55-ea9b5603e7ba","height":null,"width":null,"size":null},"header":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"logo":{"altText":"","contentType":"image/png","fileIdentifier":"968d166b-2b64-468a-a2ec-d3b516dc5eb3","originalFileName":"2944ca85-873c-43ff-b283-bb277c34d008","resourceId":"c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):64
              Entropy (8bit):3.8231924110430975
              Encrypted:false
              SSDEEP:
              MD5:0E9FBFDA77F4452938698CF7E752CFD4
              SHA1:4E9AFF61BEF645F6F662CDB89ABBEA8E0F427D20
              SHA-256:07F2E3BD43F9B4B93604997F27B4DB436A41556E642C4EC71E45238F62475268
              SHA-512:15C3000E41390507E0155D9F1020190E3FCCCEC168B5146182615B49AE6CB6ED6901514181B7F428A39003154D3166EF4A62EFC7A9D11EFC8BBBE3179945795B
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlZqBFnZrNR3RIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVO?alt=proto
              Preview:Ci0KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65493), with no line terminators
              Category:dropped
              Size (bytes):104982
              Entropy (8bit):5.422733015057277
              Encrypted:false
              SSDEEP:
              MD5:E337ACC9EC83A4B62A94AFC9CE2E76E0
              SHA1:3FD4FA35FE2230F77A79AC5044747CC3D05CC559
              SHA-256:83C522ED4CD6B8241DD3E05E066F58FAA5256E1862D0A33BDE42322B39B848F4
              SHA-512:133EEE9DDA8DA523B545FC21870594B2F44F8EDB7DC6C6120C8B22B216AABAB9010DB87E8E08315B650BF638C9A52CF590B5DC285FFB326160AA158D9D7DF9E9
              Malicious:false
              Reputation:unknown
              Preview:(self.webpackChunk=self.webpackChunk||[]).push([[200],{77468:function(){!function(){var t,i=window.jQuery,n="mathquill-command-id",e="mathquill-block-id",r=Math.min,o=Math.max;function a(){}var s=[].slice;function u(t){var i=t.length-1;return function(){var n=s.call(arguments,0,i),e=s.call(arguments,i);return t.apply(this,n.concat([e]))}}var c=u((function(t,i){return u((function(n,e){if(t in n)return n[t].apply(n,i.concat(e))}))}));function l(t){return u((function(i,n){"function"!=typeof i&&(i=c(i));return t.call(this,(function(t){return i.apply(t,[t].concat(n))}))}))}function m(t){var i=s.call(arguments,1);return function(){return t.apply(this,i)}}function h(t,i){if(!i)throw new Error("prayer failed: "+t)}var f=function(t,i,n){function e(t){return"object"==typeof t}function r(t){return"function"==typeof t}function o(){}return function t(n,a){function s(){var t=new u;return r(t.init)&&t.init.apply(t,arguments),t}function u(){}undefined===a&&(a=n,n=Object),s.Bare=u;var c,l=o.prototype=n
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):530
              Entropy (8bit):4.860983185588505
              Encrypted:false
              SSDEEP:
              MD5:4D945878F36DCBBF35C41B5BB6E5513E
              SHA1:786EDE7740452B1C38B1FFA47C28F4E70140EC5F
              SHA-256:19DADB739E9886DBDDC79E9E916B753AC53A2C8C1A9560EF14AF28B400C234E0
              SHA-512:37E16ACE0F5DF65065C150FB05E7968A5B3AA828F66EFDEF29DD78EF4C2D4B29D0C4F81502CDA069F1EFB0B0329FA69BC309579D74A447E2B7FE9E27AC9CCD99
              Malicious:false
              Reputation:unknown
              URL:https://forms.office.com/pwa/en-us/app.webmanifest
              Preview:{"lang":"en-us","name":"Microsoft Forms","short_name":"Forms","icons":[{"src":"https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-192.png","sizes":"192x192","type":"image/png"},{"src":"https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-256.png","sizes":"256x256","type":"image/png"},{"src":"https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-512.png","sizes":"512x512","type":"image/png"}],"scope":"/","start_url":"/?pwa=1","display":"minimal-ui","theme_color":"#03787c","background_color":"#ffffff"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Java source, ASCII text, with very long lines (17610)
              Category:dropped
              Size (bytes):110658
              Entropy (8bit):5.424597933748236
              Encrypted:false
              SSDEEP:
              MD5:7A1CBAE1C97AD1A1E67F351FAF0F81A4
              SHA1:6F024274F89AFC9319DFE7AD9D0F23A48E279DB1
              SHA-256:32859A35E0C0F3BC47CCAF2A01830BF7A8C41702C026D0B74FF7E50BC7E6CD51
              SHA-512:7D15A261B69A80E70BE9628839EF9C904AF335347603EA2A299E64F5E3D13EA6C13B0B1D6213EF08188D1140C40AADDAB7AA9E04C9A5D2E26DB3A4217368802D
              Malicious:false
              Reputation:unknown
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{62141:function(n,r,t){t.d(r,{A:function(){return kn}});var e,u=t(86783),i=t(25621),o=t(1880),f=t(38805),c=t(35091),a=t(75072),l=t(8730),v=t(31927),s=t(6845),d=t(46718),p="locale",h="ver",y="name",g=(0,d.oP)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),m=(0,d.oP)({id:[0,"id"],ver:[1,h],appName:[2,y],locale:[3,p],expId:[4,"expId"],env:[5,"env"]}),S=(0,d.oP)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),w=(0,d.oP)({locale:[0,p],louserd:[1,"louserd"],id:[2,"id"]}),C=(0,d.oP)({osName:[0,y],ver:[1,h]}),T=(0,d.oP)({ver:[0,h],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),b=(0,d.oP)({msfpc:[0,"msfpc"],anid:[1,"anid"],s
              No static file info