Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u

Overview

General Information

Sample URL:https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u
Analysis ID:1579595
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1984,i,9632384411519252099,15809869498907218560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4uSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
Source: chromecache_95.2.dr, chromecache_78.2.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_95.2.dr, chromecache_78.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_95.2.dr, chromecache_78.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_73.2.dr, chromecache_87.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_89.2.dr, chromecache_94.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.7d
Source: chromecache_83.2.dr, chromecache_74.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.e8b22bb.js.ma
Source: chromecache_82.2.dr, chromecache_79.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.616.93becff.js.ma
Source: chromecache_93.2.dr, chromecache_98.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.ae2b31
Source: chromecache_75.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.4c32c58.js.m
Source: chromecache_86.2.dr, chromecache_81.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.aa37695.j
Source: chromecache_95.2.dr, chromecache_78.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.5e8194d.js.map/7508
Source: chromecache_87.2.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_85.2.drString found in binary or memory: https://forms.office.com.
Source: chromecache_72.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_72.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/customize/)
Source: chromecache_97.2.dr, chromecache_77.2.drString found in binary or memory: https://github.com/SoapBox/linkifyjs
Source: chromecache_72.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_82.2.dr, chromecache_79.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_82.2.dr, chromecache_79.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_82.2.dr, chromecache_79.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_95.2.dr, chromecache_78.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_87.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_82.2.dr, chromecache_79.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_73.2.dr, chromecache_87.2.drString found in binary or memory: https://underscorejs.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal48.win@16/43@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1984,i,9632384411519252099,15809869498907218560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1984,i,9632384411519252099,15809869498907218560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_72.2.drBinary or memory string: '}.ms-Icon--ConnectVirtualMachine::before{content:'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.19.228
truefalse
    high
    s-part-0035.t-0009.t-msedge.net
    13.107.246.63
    truefalse
      high
      cdn.forms.office.net
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.apache.org/licenses/LICENSE-2.0chromecache_73.2.dr, chromecache_87.2.drfalse
          high
          https://jquery.org/licensechromecache_82.2.dr, chromecache_79.2.drfalse
            high
            https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_95.2.dr, chromecache_78.2.drfalse
              high
              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.4c32c58.js.mchromecache_75.2.drfalse
                high
                https://getbootstrap.com/docs/3.4/customize/)chromecache_72.2.drfalse
                  high
                  http://jquery.org/licensechromecache_95.2.dr, chromecache_78.2.drfalse
                    high
                    https://jquery.com/chromecache_82.2.dr, chromecache_79.2.drfalse
                      high
                      https://github.com/SoapBox/linkifyjschromecache_97.2.dr, chromecache_77.2.drfalse
                        high
                        https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.5e8194d.js.map/7508chromecache_95.2.dr, chromecache_78.2.drfalse
                          high
                          https://reactjs.org/docs/error-decoder.html?invariant=chromecache_87.2.drfalse
                            high
                            https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.616.93becff.js.machromecache_82.2.dr, chromecache_79.2.drfalse
                              high
                              https://forms.office.com.chromecache_85.2.drfalse
                                unknown
                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.ae2b31chromecache_93.2.dr, chromecache_98.2.drfalse
                                  high
                                  http://api.jqueryui.com/category/ui-core/chromecache_95.2.dr, chromecache_78.2.drfalse
                                    high
                                    http://jqueryui.comchromecache_95.2.dr, chromecache_78.2.drfalse
                                      high
                                      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.7dchromecache_89.2.dr, chromecache_94.2.drfalse
                                        high
                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_72.2.drfalse
                                          high
                                          https://fb.me/react-polyfillschromecache_87.2.drfalse
                                            high
                                            https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.aa37695.jchromecache_86.2.dr, chromecache_81.2.drfalse
                                              high
                                              https://underscorejs.orgchromecache_73.2.dr, chromecache_87.2.drfalse
                                                high
                                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.e8b22bb.js.machromecache_83.2.dr, chromecache_74.2.drfalse
                                                  high
                                                  https://getbootstrap.com/)chromecache_72.2.drfalse
                                                    high
                                                    https://sizzlejs.com/chromecache_82.2.dr, chromecache_79.2.drfalse
                                                      high
                                                      https://js.foundation/chromecache_82.2.dr, chromecache_79.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        172.217.19.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1579595
                                                        Start date and time:2024-12-23 03:30:29 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 3s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal48.win@16/43@6/3
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.162.84, 172.217.17.46, 13.107.246.40, 13.107.246.69, 13.107.246.41, 13.107.253.31, 13.107.246.51, 13.107.246.57, 2.16.34.24, 104.86.110.51, 13.74.129.1, 204.79.197.237, 13.107.21.237, 199.232.210.172, 192.229.221.95, 13.69.239.77, 172.217.17.35, 184.30.17.174, 13.107.246.63, 4.245.163.56
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • VT rate limit hit for: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (64954), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):213851
                                                        Entropy (8bit):5.088246037410228
                                                        Encrypted:false
                                                        SSDEEP:1536:1IuiHlqxqvT5Rbs+VvaHTwhW2CyUueSRboS2aaY9hiCA3:tAT5Ns+VkTwhWRq1Qaxu
                                                        MD5:1E32CA6BBAFE052158A41BF5C67F5DEA
                                                        SHA1:B54FA24F0670E191B0CDEFEE82AE4F9C75C4FAB8
                                                        SHA-256:2AE8446022C65DEFC2BDB3B4E0760F4F1AB95D054CAC799AE33168C67C17C872
                                                        SHA-512:EC615FCA5E92BDAFFC95BC589942FDC8A50A4CBD57EB70E0E9D20E3DC15733E995DC4C0F112BB28272A3A256FF43BDCDBA7914CEEBD044A6033B77098078EFB0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/css/dist/cv-response-page.min.92870c5.css
                                                        Preview:@charset 'UTF-8';/*!.. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/).. *//*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (47421), with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):369103
                                                        Entropy (8bit):5.381338995618774
                                                        Encrypted:false
                                                        SSDEEP:6144:dMy8G6RujcHX6MQ47GK4C/YG7jtogSPiRoUQrwYq4UKHZeSY8/sLy9:qywRuI36TCIPiRoUqKMZZ/aW
                                                        MD5:6E9386843C22345A256F324692D627F2
                                                        SHA1:FEF7FADB3A27032695AAB726682A340D583BFC51
                                                        SHA-256:D40E9F33813211AA5DFABEEBF4A1571D488E56878954DE4D513A25B3525B3988
                                                        SHA-512:C90E8A26A10AFA84C74C1D4828466E75D0FB24E826BB984EE0C50C96E44488031D4F43068614559A77967BE58E63E5BB12D3BF0999F763725BC7E1C0BF75C6BB
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var r=i[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.i=function(e){return e},t.d=function(e,i,n){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var i=e&&e.e?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=30)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e[e.Unspecified=0]="Unspecified",e[e.String=1]="String",e[e.Int64=2]="Int64",e[e.Double=3]="Double",e[e.Boolean=4]="Boolean",e[e.Date=5]="Date"}(t.AWTPropertyType||(t.AWTProperty
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (34054)
                                                        Category:downloaded
                                                        Size (bytes):107394
                                                        Entropy (8bit):5.423584978243818
                                                        Encrypted:false
                                                        SSDEEP:1536:2X05mT9ntavn4MIKsjcWw1xHvWPxBaReA1wITNdJfIW:2XamBntavn4MVWw1xPlR5HTHJwW
                                                        MD5:A9FAF67DA30136D5F428BE56EFADDC86
                                                        SHA1:EADA0F80A6723EC152F56C0C03652205E126BBDE
                                                        SHA-256:31A6F00AD24FED514454D008063823AB704B87382690DF2406E020E124D40A96
                                                        SHA-512:1576643AA0C4EC3507270FC708B21871CF9520D3A1A4AA2148E4487B94D6AF6E18474FE94C99CCDDE3D99BCD147506850BCB892B76E1943300C496FAF2615158
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.1ds.e8b22bb.js
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{8730:function(n,e,t){t.d(e,{A:function(){return N}});var r=t(86783),i=t(25621),o=t(35091),u=t(1880),a=t(38805),c=t(75072),s=t(98090),f=t(98104),l=t(78984),d=t(82873),v=t(48832),h=500;function p(n,e,t){e&&(0,a.cy)(e)&&e[s.oI]>0&&(e=e.sort((function(n,e){return n[l.Vo]-e[l.Vo]})),(0,a.Iu)(e,(function(n){n[l.Vo]<h&&(0,a.$8)("Channel has invalid priority - "+n[s.Ju])})),n[s.y5]({queue:(0,a.N6)(e),chain:(0,d.PV)(e,t[s.GA],t)}))}var g=t(73214),m=t(62032),y=t(49759),C=function(n){function e(){var t,r,u=n.call(this)||this;function f(){t=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,f(),(0,i.A)(e,u,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[s.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[s.Ic](t,1),-1}))}}},n[l.qT]=function(e,t){for(var i=!1,u=r[s.oI],f=0;f<u;++f){var l=r[f];if(l)try{if(!1===l.fn[s.y9](null,[e])){i=!0;break}}catch(n){(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2531)
                                                        Category:downloaded
                                                        Size (bytes):2765
                                                        Entropy (8bit):5.360796985586596
                                                        Encrypted:false
                                                        SSDEEP:48:icCVJPGKtGy7aYa9bEkW9v+KwcDAvHbZpBXzM5JaYGbELXzM2JaYGbEHecy7uQRz:+JRN5QbEkW9HDAfbZPM5JaYGbEfM2Jan
                                                        MD5:5E49FA04443B3840E9F4DE7C7D25EE1D
                                                        SHA1:F3BA9D1731104A2791DDBA59604DAD319F28562B
                                                        SHA-256:F1EDE636B08818B1766E85AB3D00FECD7C5719C3EA3BB9A4DC61BE5BD775AC8A
                                                        SHA-512:FC9C481C3E2A7CF9AC8DE887681B5E484FF5A6434275EB9C0DD5706D6CE81F2EE0D7923BF712A811F635D3A4BF85ABFFE64A20C51C680603D7DDA2D2AF0E6632
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.quiz.4c32c58.js
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[308],{91389:function(e,t,r){r.r(t),r.d(t,{createResultContainerInternal:function(){return a},validateQuizPoint:function(){return l}});var o=r(41594),n=r(33589),i=r(50793);function a(e){var t=function(e){if(e.state.IsStudentViewMode){var t=e.props.Response.Feedback;if(t){var r=(0,n.qn)().RuntimeView_FormComment.format(t),a=(0,i.e)({Text:r,ContainsHtml:!0,RenderMode:"RichText"});return o.createElement("div",{className:"office-form-formcomment-container"},o.createElement("div",{className:"office-form-formcomment office-form-theme-primary-foreground"},a))}return}}(e),r=function(e){var t=0,r=0,i=0,a=0,s=!1;(4===e.state.SubmitState||e.state.IsStudentViewMode)&&e.formRuntimeMaster.TopQuestionRuntimeMasters().forEach((function(o){var n=o.Question.Model,u=o.Question;if(n.IsQuiz)if(u.hasCorrectAnswers(o.Model.QuizResult)&&++i,r+=n.Point||0,a+=o.Model.QuizResult&&o.Model.QuizResult.IsAnswerCorrect?1:0,4===e.state.SubmitState)t+=o.Model
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                        Category:downloaded
                                                        Size (bytes):4286
                                                        Entropy (8bit):5.790142327810594
                                                        Encrypted:false
                                                        SSDEEP:48:SPVe3xrp8vtSgzZwuOhNYBIakka4sSSSSgU0B/4QL/d54hUHy5c59fHIre1YHyph:SPVUBpozOsBn+4Y0B/4QhuWw29foKWw
                                                        MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                                                        SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                                                        SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                                                        SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/images/customervoice/customervoice.ico
                                                        Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (19569), with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):31572
                                                        Entropy (8bit):5.333378143141286
                                                        Encrypted:false
                                                        SSDEEP:768:GJdE/g/UkYPHHAEOY/Pz+TPkoo0PsH6p91U1k8o:8UHHA4LcQe91U1kp
                                                        MD5:9ACA0AFBC4561365D1DB07D88037EE53
                                                        SHA1:A5DC94C7BD49DEED5C4E2FC9FA671A93ECA85766
                                                        SHA-256:31EFB5F52CD1CFAFB214D34CD7135227160302BE2022772496D8EC33FAD2E03B
                                                        SHA-512:FBA5CC91054F03AF253D2FA1B5D4C45A272117FC9423F37AE5C6F58A6619F6DD85EFF0DADB1516D661097C0165278F1C8DAC3478186324FA83EA700151346291
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!.. * linkify.js v2.1.8.. * https://github.com/SoapBox/linkifyjs.. * Copyright (c) 2014 SoapBox Innovations Inc... * Licensed under the MIT license.. */..!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.targ
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (32102)
                                                        Category:downloaded
                                                        Size (bytes):799726
                                                        Entropy (8bit):5.380183078880162
                                                        Encrypted:false
                                                        SSDEEP:6144:Ns98kk/vJAfnbZFe8rpd+z91LGAb2RkNI1M+zeO6crrFtSg9+dUAevGXuUOwcLxr:2NtfnXWBueTqw2r
                                                        MD5:11A99865B8D25E480C23CD2B63F20E28
                                                        SHA1:BCD35D6657DB5C064ED94312472EF1E592B8D0A6
                                                        SHA-256:3E0C2F6A344AFE5E9E3B81DA71656F8CEA6044572A5193048287D83C5A5DF94D
                                                        SHA-512:7A548DF17738C359B918B717AE7EDAC4F400F9AB954EB1F3890A7AC2043162BDD6E33FEDCE55EF7516050D016B3798A7EF88F0FF53C9611F82F324E580DF9A97
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.min.5e8194d.js
                                                        Preview:(function(){var __webpack_modules__={71191:function(n,t,e){"use strict";e.d(t,{EW:function(){return m},Il:function(){return f},KJ:function(){return l},Kz:function(){return S},My:function(){return g},Nn:function(){return p},OD:function(){return a},ay:function(){return d},qw:function(){return v},rh:function(){return h}});var r=e(120);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.m9)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.LK)("".concat(i(t,e)),o))}function s(n,t,e,o){"number"==typeof o&&n.push((0,r.Ug)("".concat(i(t,e)),o))}var a,c=function(n){var t="Activity.Result",e=[];return s(e,t,"Code",n.code),o(e,t,"Type",n.type),s(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.m9)("zC.Activity.Result","Office.System.Result")),e},f={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),s(e,t,"Duration",n.duration),s(e,t,"Count",n.count),s(e,t,"AggMode"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (60976)
                                                        Category:dropped
                                                        Size (bytes):91082
                                                        Entropy (8bit):5.304260101835755
                                                        Encrypted:false
                                                        SSDEEP:1536:LLi6M9GIr+b5z24bx60BWDkubX8Tahi3kpG5r+At/sEVsIOBLRhwxhh7bcfkkQCe:cFhi3kpG5XZIZ2qQCY3
                                                        MD5:A557D8D7C3F63445005902EE024876E6
                                                        SHA1:6D097FFCCFBCE4270ADAE2261D4D6A511AF58754
                                                        SHA-256:E2C7997DC15755E59C0DB23D2A5481AF59A26A986C19873083B0FF4995AD0B96
                                                        SHA-512:772CE0B3711057F8149617A0145167AC193BEC8009CC6282AE850A6582103E3EB89499DD460162A3C0BF693E3065E6BB20FEFC1295A9ECD0A54415915FC114D8
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[616],{95616:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){re
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):215
                                                        Entropy (8bit):4.670562668070735
                                                        Encrypted:false
                                                        SSDEEP:3:YAMzEjk5MIxdFPUtfvMILRNVyEUAI9iXh7JbpHRd0X3q/ATmBoWLd0XiWRKxoe6t:YAMKknfFPCFyFAI4xl1xOX3qYyOX1iE
                                                        MD5:9A77D58507ECFA042FF3CE1434D67B12
                                                        SHA1:C21F0E82EE775B50AA7F89411D544426B62F17BA
                                                        SHA-256:DA78801E32FEFD439B37F1A2F603AF11E18759FE55884BF6D61D6F523B6D81BC
                                                        SHA-512:65B96AA021B3372847DCCC3A996C5DD355BFDA889528A004CA9CF65C9B910250D94C9F47AC780F9583D1D57A387255C93ADA23A626136DD370711190E552644F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:"https://customervoice.microsoft.com/formapi/api/2ce5ee35-2307-4641-8c51-027d0bc251c5/users/113bcd49-aa62-446c-bed9-79943bfaf472/light/runtimeForms('Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u')?$select=id,title,modifiedDate,description,settings,background,otherInfo,questions,descriptiveQuestions,logo,category,predefinedResponses,thankYouMessage,emailReceiptEnabled,DataClassificationLabel,type,defaultLanguage,localeList,reputationTier,progressBarEnabled,tenantSwitches,privacyUrl,formsProRTTitle,formsProRTDescription,customCssFileName,footerText,conditionalThankyouMessage,cvDefaultLanguage,FormsProBranchRules,mfpBranchingData,cvSimplifiedBranchingSupported,formsProConfiguredPipes,responseThresholdCount,inviteExpiryDays,ownerUserType,surveyFont,headerFont,headerEnabled,customCSSInLineHeaderToggle,headerAltText,header,headerOtherInfo,projectGroupId,fileUploadStorage,surveyLastModifiedAt&$expand=questions($expand=choices)"
                                                        Preview:{"error":{"code":"6100","message":"Abused form. Inner Message: Abused form, this form was removed due to privacy or safety concerns.","@ms.form.error.type":"ExpectedFailure","@ms.form.error.customizedMessage":null}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):106767
                                                        Entropy (8bit):5.680047259595656
                                                        Encrypted:false
                                                        SSDEEP:1536:CO8OOQk8HuAkYcgnWaBuJY/a/tR6NgcnCoWbKxKJBmSEPgMgAzkSV/0iLinkQVaF:CO8OOQk80aQL/OWb99A4mInkQVaURBK
                                                        MD5:242105D60A98B9D7EDC5A1A86FCE6644
                                                        SHA1:2D7BC903956BAC5A167BBEB32AD199C5485E2C25
                                                        SHA-256:4A3B861E7D6CEFEC3284D4C7D9FC9BC382A68D00F22ADF73450D67CBB386F50D
                                                        SHA-512:96941939675A0B8E520ADC615365BD9ECDA5E0A31730499C451C4DB938661120408D1E1ADE709E07CB693AF873CF9B6D1AF34042102C69A0A030D14289E7B531
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[96],{90116:function(e,t,r){var n={version:{major:4,minor:0,build:1}};n.utils=r(97241),n.xml=r(82009),n.oData=r(37929),n.utils.inBrowser()&&(window.odatajs=n),n.node="node",e.exports=n},37929:function(e,t,r){"use strict";var n=r(97241),a=t.utils=r(84546),o=t.handler=r(77582),i=t.metadata=r(56193),l=r(55344),s=t.net=n.inBrowser()?l:r(44241),u=t.json=r(28442);t.batch=r(62278);var c=n.assigned,d=(n.defined,n.throwErrorCallback),p=(a.invokeRequest,o.MAX_DATA_SERVICE_VERSION),f=(a.prepareRequest,i.metadataParser),m=[u.jsonHandler,o.textHandler];function h(e,t,r){var n,a;for(n=0,a=m.length;n<a&&!m[n][e](t,r);n++);if(n===a)throw{message:"no handler for data"}}t.defaultSuccess=function(e){window.alert(window.JSON.stringify(e))},t.defaultError=d,t.defaultHandler={read:function(e,t){e&&c(e.body)&&e.headers["Content-Type"]&&h("read",e,t)},write:function(e,t){h("write",e,t)},maxDataServiceVersion:p,accept:"application/json;q=0.9, */*;q=0.1"},t.defaul
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (60976)
                                                        Category:downloaded
                                                        Size (bytes):91082
                                                        Entropy (8bit):5.304260101835755
                                                        Encrypted:false
                                                        SSDEEP:1536:LLi6M9GIr+b5z24bx60BWDkubX8Tahi3kpG5r+At/sEVsIOBLRhwxhh7bcfkkQCe:cFhi3kpG5XZIZ2qQCY3
                                                        MD5:A557D8D7C3F63445005902EE024876E6
                                                        SHA1:6D097FFCCFBCE4270ADAE2261D4D6A511AF58754
                                                        SHA-256:E2C7997DC15755E59C0DB23D2A5481AF59A26A986C19873083B0FF4995AD0B96
                                                        SHA-512:772CE0B3711057F8149617A0145167AC193BEC8009CC6282AE850A6582103E3EB89499DD460162A3C0BF693E3065E6BB20FEFC1295A9ECD0A54415915FC114D8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.616.93becff.js
                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[616],{95616:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){re
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (34054)
                                                        Category:dropped
                                                        Size (bytes):107394
                                                        Entropy (8bit):5.423584978243818
                                                        Encrypted:false
                                                        SSDEEP:1536:2X05mT9ntavn4MIKsjcWw1xHvWPxBaReA1wITNdJfIW:2XamBntavn4MVWw1xPlR5HTHJwW
                                                        MD5:A9FAF67DA30136D5F428BE56EFADDC86
                                                        SHA1:EADA0F80A6723EC152F56C0C03652205E126BBDE
                                                        SHA-256:31A6F00AD24FED514454D008063823AB704B87382690DF2406E020E124D40A96
                                                        SHA-512:1576643AA0C4EC3507270FC708B21871CF9520D3A1A4AA2148E4487B94D6AF6E18474FE94C99CCDDE3D99BCD147506850BCB892B76E1943300C496FAF2615158
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{8730:function(n,e,t){t.d(e,{A:function(){return N}});var r=t(86783),i=t(25621),o=t(35091),u=t(1880),a=t(38805),c=t(75072),s=t(98090),f=t(98104),l=t(78984),d=t(82873),v=t(48832),h=500;function p(n,e,t){e&&(0,a.cy)(e)&&e[s.oI]>0&&(e=e.sort((function(n,e){return n[l.Vo]-e[l.Vo]})),(0,a.Iu)(e,(function(n){n[l.Vo]<h&&(0,a.$8)("Channel has invalid priority - "+n[s.Ju])})),n[s.y5]({queue:(0,a.N6)(e),chain:(0,d.PV)(e,t[s.GA],t)}))}var g=t(73214),m=t(62032),y=t(49759),C=function(n){function e(){var t,r,u=n.call(this)||this;function f(){t=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,f(),(0,i.A)(e,u,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[s.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[s.Ic](t,1),-1}))}}},n[l.qT]=function(e,t){for(var i=!1,u=r[s.oI],f=0;f<u;++f){var l=r[f];if(l)try{if(!1===l.fn[s.y9](null,[e])){i=!0;break}}catch(n){(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                        Category:dropped
                                                        Size (bytes):4286
                                                        Entropy (8bit):5.790142327810594
                                                        Encrypted:false
                                                        SSDEEP:48:SPVe3xrp8vtSgzZwuOhNYBIakka4sSSSSgU0B/4QL/d54hUHy5c59fHIre1YHyph:SPVUBpozOsBn+4Y0B/4QhuWw29foKWw
                                                        MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                                                        SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                                                        SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                                                        SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):528595
                                                        Entropy (8bit):5.074596954565412
                                                        Encrypted:false
                                                        SSDEEP:12288:hHU5EFMAKR+/rI5LsTKkw8sX9P7BePb/V6bFSDqwnZhqtRqwzXZ5HzK3DgmGNNYZ:hHU5EKAKR+/rI5LsTKkw8sX9P7BePb/b
                                                        MD5:8562191137BA1917CF5887508E36853D
                                                        SHA1:146F6F85316DF9BAF351440378732BB81ABF26D8
                                                        SHA-256:92AE085B781A59E40B73EFC9AC4210804DEC629F49F90ACA02FF470596AF963F
                                                        SHA-512:C2F22FD0937D4F1EC9C1E42D364BD39CDEC8E6D093119BDA4E28682992CD781A13CEDC1CBCF33009EF656FB0A011959B4F6923E3E3D9B913B337974EBDF885A9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"Common_Close_Text":"Close","Common_Back_Text":"Back","Common_Cancel_Text":"Cancel","Common_Stop_Text":"Stop","Common_Delete_Text":"Delete","Common_Deleted_Text":"Deleted","Common_Responses_Text":"Responses","Common_Loading_Text":"Loading.","Common_Refresh_Text":"Refresh","Common_Edit_Text":"Edit","Common_Yes_Text":"Yes","Common_No_Text":"No","Common_Or_Text_Lowercased":"or","Common_Retry_Text":"Retry","Common_Try_again_Text":"Try again","Common_Prefill_Text":"Prefill","Common_Preview_Text":"Preview","Common_Points_Text":"Points","Common_Number_Text":"Number","Common_Next_Text":"Next","Common_Go_Text":"GO","Common_More_Options_Text":"More options","Common_Copy_Text":"Copy","Common_Copylink_Text":"Copy link","Common_UnknownUser_Text":"Unknown user","Common_UnknownGroup_Text":"Unknown group","Common_SearchResult_Text":"Search Result","Common_Info_Icon":"Info Icon","Common_Generate_Text":"Generate","Common_Files":
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):106767
                                                        Entropy (8bit):5.680047259595656
                                                        Encrypted:false
                                                        SSDEEP:1536:CO8OOQk8HuAkYcgnWaBuJY/a/tR6NgcnCoWbKxKJBmSEPgMgAzkSV/0iLinkQVaF:CO8OOQk80aQL/OWb99A4mInkQVaURBK
                                                        MD5:242105D60A98B9D7EDC5A1A86FCE6644
                                                        SHA1:2D7BC903956BAC5A167BBEB32AD199C5485E2C25
                                                        SHA-256:4A3B861E7D6CEFEC3284D4C7D9FC9BC382A68D00F22ADF73450D67CBB386F50D
                                                        SHA-512:96941939675A0B8E520ADC615365BD9ECDA5E0A31730499C451C4DB938661120408D1E1ADE709E07CB693AF873CF9B6D1AF34042102C69A0A030D14289E7B531
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.vendors.aa37695.js
                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[96],{90116:function(e,t,r){var n={version:{major:4,minor:0,build:1}};n.utils=r(97241),n.xml=r(82009),n.oData=r(37929),n.utils.inBrowser()&&(window.odatajs=n),n.node="node",e.exports=n},37929:function(e,t,r){"use strict";var n=r(97241),a=t.utils=r(84546),o=t.handler=r(77582),i=t.metadata=r(56193),l=r(55344),s=t.net=n.inBrowser()?l:r(44241),u=t.json=r(28442);t.batch=r(62278);var c=n.assigned,d=(n.defined,n.throwErrorCallback),p=(a.invokeRequest,o.MAX_DATA_SERVICE_VERSION),f=(a.prepareRequest,i.metadataParser),m=[u.jsonHandler,o.textHandler];function h(e,t,r){var n,a;for(n=0,a=m.length;n<a&&!m[n][e](t,r);n++);if(n===a)throw{message:"no handler for data"}}t.defaultSuccess=function(e){window.alert(window.JSON.stringify(e))},t.defaultError=d,t.defaultHandler={read:function(e,t){e&&c(e.body)&&e.headers["Content-Type"]&&h("read",e,t)},write:function(e,t){h("write",e,t)},maxDataServiceVersion:p,accept:"application/json;q=0.9, */*;q=0.1"},t.defaul
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (47421), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):369103
                                                        Entropy (8bit):5.381338995618774
                                                        Encrypted:false
                                                        SSDEEP:6144:dMy8G6RujcHX6MQ47GK4C/YG7jtogSPiRoUQrwYq4UKHZeSY8/sLy9:qywRuI36TCIPiRoUqKMZZ/aW
                                                        MD5:6E9386843C22345A256F324692D627F2
                                                        SHA1:FEF7FADB3A27032695AAB726682A340D583BFC51
                                                        SHA-256:D40E9F33813211AA5DFABEEBF4A1571D488E56878954DE4D513A25B3525B3988
                                                        SHA-512:C90E8A26A10AFA84C74C1D4828466E75D0FB24E826BB984EE0C50C96E44488031D4F43068614559A77967BE58E63E5BB12D3BF0999F763725BC7E1C0BF75C6BB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/vendors/combinedmin/basics_osi_v5_j3.min.14e59a0.js
                                                        Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var r=i[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.i=function(e){return e},t.d=function(e,i,n){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var i=e&&e.e?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=30)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e[e.Unspecified=0]="Unspecified",e[e.String=1]="String",e[e.Int64=2]="Int64",e[e.Double=3]="Double",e[e.Boolean=4]="Boolean",e[e.Date=5]="Date"}(t.AWTPropertyType||(t.AWTProperty
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):215
                                                        Entropy (8bit):4.670562668070735
                                                        Encrypted:false
                                                        SSDEEP:3:YAMzEjk5MIxdFPUtfvMILRNVyEUAI9iXh7JbpHRd0X3q/ATmBoWLd0XiWRKxoe6t:YAMKknfFPCFyFAI4xl1xOX3qYyOX1iE
                                                        MD5:9A77D58507ECFA042FF3CE1434D67B12
                                                        SHA1:C21F0E82EE775B50AA7F89411D544426B62F17BA
                                                        SHA-256:DA78801E32FEFD439B37F1A2F603AF11E18759FE55884BF6D61D6F523B6D81BC
                                                        SHA-512:65B96AA021B3372847DCCC3A996C5DD355BFDA889528A004CA9CF65C9B910250D94C9F47AC780F9583D1D57A387255C93ADA23A626136DD370711190E552644F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://customervoice.microsoft.com/formapi/api/2ce5ee35-2307-4641-8c51-027d0bc251c5/users/113bcd49-aa62-446c-bed9-79943bfaf472/light/runtimeForms('Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u')?$expand=questions($expand=choices)
                                                        Preview:{"error":{"code":"6100","message":"Abused form. Inner Message: Abused form, this form was removed due to privacy or safety concerns.","@ms.form.error.type":"ExpectedFailure","@ms.form.error.customizedMessage":null}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (63105)
                                                        Category:downloaded
                                                        Size (bytes):63359
                                                        Entropy (8bit):5.12221168883596
                                                        Encrypted:false
                                                        SSDEEP:768:hVh9K3992UNwiq3DE/NH1SHuK7Pdok8SdOFozxHQJr7K7szXlwm+pvN77hd9XO:zY2UNWDTuwLOFoVk7K7szVwF1/O
                                                        MD5:7AE4934CE8DA0B569F4EE13F7624B52D
                                                        SHA1:D25C3D09B71D9AC0472C8832E3F7547ECE952903
                                                        SHA-256:F3F402B75A352F62BB0A400BBE828E760BA509D1B4A6C29C69EEBDA56C9BADDC
                                                        SHA-512:AA0171205C9365A4AD18E1C3A204F0E7A09276606DEC7E4DCDED40A7F52924BDBB35CF5FDE9D2F6421984C454E58305BCBEC3CDC080A22DA789624E55744F92B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.cachegroup-nerve.min.7d75bb5.js
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[859],{38290:function(n,t,r){function i(n,t){n||(console.assert(n,"Nerve - "+t),s("assert failed: ".concat(t)))}function e(n){return s("TODO: ".concat(n))}function u(){return s("to be overridden.")}function o(n){if(n="Nerve - warning: ".concat(n),console.warn(n),c){var t=new Error(n).stack;c(t)}}r.d(t,{$8:function(){return s},Lj:function(){return u},R8:function(){return o},dU:function(){return e},vA:function(){return i}});var c=null;function s(n){throw Error("Nerve - "+n)}},86230:function(n,t,r){r.d(t,{b:function(){return u},k:function(){return e}});var i=r(10529),e=function(){return function(n){void 0===n&&(n={}),u(this,n)}}();function u(n,t,r){void 0===r&&(r=!1),(0,i._0)(n,"__nerve__",t,r)}},80974:function(n,t,r){r.d(t,{AH:function(){return h},EY:function(){return w},QN:function(){return a},gu:function(){return l}});var i=r(76654),e=r(38290),u=r(86230),o=r(10529),c="Spec",s=Object.freeze({IsKeyField:!1,IsLocalField:!1,IsNum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):72
                                                        Entropy (8bit):4.241202481433726
                                                        Encrypted:false
                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 3384 x 1056, 8-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):189268
                                                        Entropy (8bit):7.970160807185759
                                                        Encrypted:false
                                                        SSDEEP:3072:tnRe4tMyfP1zkhr5ChbLD0qS1DK4s5kAzaihcyTgesRtRkL160J9WK7tna+/z5kY:tRe4BKsJH0q0e4sPzJGy3mRkL1bLlnae
                                                        MD5:7EC87557FD62038D1593C2DEE4BD024E
                                                        SHA1:4D6F15D218837A915DD17E76CA6492D917D4373A
                                                        SHA-256:750BF1DACAFC794F0B455281CD734C1EBE01F108E4D96286B733E60A322512C4
                                                        SHA-512:90E0A790A6D7EACD20FF0681580C638D8D062580658B7A552806A53D87CCD4AEDC3303BA2C0F4619F22D060AAE055B676BE08636321017ADCBC57BC643222E60
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/images/customervoice/designererror.png
                                                        Preview:.PNG........IHDR...8... .....O.".....PLTEGpL"."".".....: .6#.&''D#%C..> .$../... .#.....!.?...e.4f.. .2d.*f......kw.....)d...Hd.3N{2P.....j.....f....^c}Zj.....~...l.......s...k....Rk..(d2Q....2R.9X.,..$|.:...j..s.3...r.j...u..x.2...:.q...p.=.....6..m..0..L..!z..w.g.....D...n.'}.t..\...m.Z..)..8..e..G..@...q.^..I...l.g..V..b...p..'b.t.O..a...m.R..o..Y..5U.^...r..f.4T.o..)|.#y..h.`...e.J..S..W..V..M..d..B...k.>..F..0...h..v.P.....j.....T..v..&{....,~.l.. x..=.....'c[..;..6.....7V........j.....8}2...?...........3v8...........8W..p..k..5z.1r.......h.q..q..(}..0n.,j..........&_....u.$z...................=..-...;~....8y...C...\...S...x........4so..`..I........c..O...f..a.l...+gb....e..u..2~.."W)w..g..../N|...j..L..h..(o..A{'J..X.]......^.%h.E..:...6x..D......$J......Y........m..Sp.]..c|.4[.h......0tRNS..&.......0;.G.Z ..ya...8..N.....jp.m................F.IDATx.....@.D.M..J$!%W.._..08.m.....l........c+...:.(.....d-....d/.....,....F.G...0.\.....@gK.z............r;......[.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13636, version 3.-19661
                                                        Category:downloaded
                                                        Size (bytes):13636
                                                        Entropy (8bit):7.985843089375733
                                                        Encrypted:false
                                                        SSDEEP:384:K51SatoYVcOmhHErxUddWunRgwh6g/SPpshoT:KG4ozO0Ee5nOc6g/SPWhS
                                                        MD5:FB5CF9D276C5E8FBF2A00E412A957C8D
                                                        SHA1:96FF8CD5EB5D31422771ED1CA5CA37009EA843F1
                                                        SHA-256:9CAF5103422EF75DC4F09379A6F38B31693943B089129FF47CB0C4D0C621B1E2
                                                        SHA-512:B7417B7E4C670CCB6B3E8512E4734B2FCEB3835BB5A80F95317017176537BE49D4D4A09256CBFC419AD9BC2C5813EF6DB55E01564EA1A9E3EB6E62BCDBD4CBD9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/fonts/fabricmdl2icons-3.70-20201111.subset.woff2
                                                        Preview:wOF2......5D......u...4....3.....................`.. .*..Y.....L....6.$..&..$.. ..(. ..S..c3.........E..............D..F./>.5.....tK$P......G.[.Hh-@BBH.@.'.*.).....&.f4...........TP|.+.._l..o...@;~.. u..e?.....p.n.z j.m.r.f.|f...].IBW.|./|..A=!u..x}.S.....3..0..3.....I.D`.AW^yEc....#J"i......Q.Z..q:.g.w.....&.>.z...;\a...].. @...:.d...,!. P..S.y.Go.R,.W..y.o}d|.>. . .......>...?.A...w.A...........?.n.S.). fBHbT...@t..n ...)...p.....[N.$....`.p...B.@...on.?..e.A.V".X..$m....8..r..-@....b..&......`.6....q..C.a...Pk.74.Z......Q.a.0k.8.<.>...f$3.3;g.........6ss...3s3...Z.Rf.g.ge....;s.s.94.n.......^......k.........M.....7.o.....n.;.w=.....?.......m..}x...y..........|......./...h.x.f.-...}.../4$..P.....>..m...y...K^.Y......>1....:...p.....,l...?..1...e.1..u....(u...Om.6Q..)....T3.....q.y.............B.S.(......t..Q..+...S....RWs..].\..D8.p.pv. . ....4._.....p|...!.!.......C..v.v...mw..*m#l..l.Z.f..u.U..7..@..........x....,.Q........VM}...{z..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):109092
                                                        Entropy (8bit):5.4064484604607514
                                                        Encrypted:false
                                                        SSDEEP:1536:XfDKniNuN8bBBg0oJ4ezARl/HbpWXkxkt/lNc7t/uEWzrEWsXThdH0TEMb:LLIN8bBB2yY5E4x
                                                        MD5:02F0CBBF60618FEEF34460F4081679AA
                                                        SHA1:712447B023A5B83BA7D9ECB81452B5B6CF82745D
                                                        SHA-256:0BD8087AD441197168B6C21E6F38E704C1A4620F423ABFEC13254011AD58B194
                                                        SHA-512:E229940D121D819D31A5673A64AF4FDF0EF2FFE3E5777B795CA31F7728DB9DFEC60E2DFC68086CBED2DDC112EAD019C54E8BFA77154AE4A40B7946F4DBD745C2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[981],{94335:function(e,t,r){function n(e){i!==e&&(i=e)}function o(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function a(){return{rtl:o()}}r.d(t,{DU:function(){return n},Iy:function(){return a}}),i=o()},75265:function(e,t,r){r.d(t,{b:function(){return i},n:function(){return c}});var n,o=r(34629),i={none:0,insertNode:1,appendChild:2},a="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,a,s,c,u;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?i.none:i.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (63105)
                                                        Category:dropped
                                                        Size (bytes):63359
                                                        Entropy (8bit):5.12221168883596
                                                        Encrypted:false
                                                        SSDEEP:768:hVh9K3992UNwiq3DE/NH1SHuK7Pdok8SdOFozxHQJr7K7szXlwm+pvN77hd9XO:zY2UNWDTuwLOFoVk7K7szVwF1/O
                                                        MD5:7AE4934CE8DA0B569F4EE13F7624B52D
                                                        SHA1:D25C3D09B71D9AC0472C8832E3F7547ECE952903
                                                        SHA-256:F3F402B75A352F62BB0A400BBE828E760BA509D1B4A6C29C69EEBDA56C9BADDC
                                                        SHA-512:AA0171205C9365A4AD18E1C3A204F0E7A09276606DEC7E4DCDED40A7F52924BDBB35CF5FDE9D2F6421984C454E58305BCBEC3CDC080A22DA789624E55744F92B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[859],{38290:function(n,t,r){function i(n,t){n||(console.assert(n,"Nerve - "+t),s("assert failed: ".concat(t)))}function e(n){return s("TODO: ".concat(n))}function u(){return s("to be overridden.")}function o(n){if(n="Nerve - warning: ".concat(n),console.warn(n),c){var t=new Error(n).stack;c(t)}}r.d(t,{$8:function(){return s},Lj:function(){return u},R8:function(){return o},dU:function(){return e},vA:function(){return i}});var c=null;function s(n){throw Error("Nerve - "+n)}},86230:function(n,t,r){r.d(t,{b:function(){return u},k:function(){return e}});var i=r(10529),e=function(){return function(n){void 0===n&&(n={}),u(this,n)}}();function u(n,t,r){void 0===r&&(r=!1),(0,i._0)(n,"__nerve__",t,r)}},80974:function(n,t,r){r.d(t,{AH:function(){return h},EY:function(){return w},QN:function(){return a},gu:function(){return l}});var i=r(76654),e=r(38290),u=r(86230),o=r(10529),c="Spec",s=Object.freeze({IsKeyField:!1,IsLocalField:!1,IsNum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (32102)
                                                        Category:dropped
                                                        Size (bytes):799726
                                                        Entropy (8bit):5.380183078880162
                                                        Encrypted:false
                                                        SSDEEP:6144:Ns98kk/vJAfnbZFe8rpd+z91LGAb2RkNI1M+zeO6crrFtSg9+dUAevGXuUOwcLxr:2NtfnXWBueTqw2r
                                                        MD5:11A99865B8D25E480C23CD2B63F20E28
                                                        SHA1:BCD35D6657DB5C064ED94312472EF1E592B8D0A6
                                                        SHA-256:3E0C2F6A344AFE5E9E3B81DA71656F8CEA6044572A5193048287D83C5A5DF94D
                                                        SHA-512:7A548DF17738C359B918B717AE7EDAC4F400F9AB954EB1F3890A7AC2043162BDD6E33FEDCE55EF7516050D016B3798A7EF88F0FF53C9611F82F324E580DF9A97
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(function(){var __webpack_modules__={71191:function(n,t,e){"use strict";e.d(t,{EW:function(){return m},Il:function(){return f},KJ:function(){return l},Kz:function(){return S},My:function(){return g},Nn:function(){return p},OD:function(){return a},ay:function(){return d},qw:function(){return v},rh:function(){return h}});var r=e(120);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.m9)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.LK)("".concat(i(t,e)),o))}function s(n,t,e,o){"number"==typeof o&&n.push((0,r.Ug)("".concat(i(t,e)),o))}var a,c=function(n){var t="Activity.Result",e=[];return s(e,t,"Code",n.code),o(e,t,"Type",n.type),s(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.m9)("zC.Activity.Result","Office.System.Result")),e},f={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),s(e,t,"Duration",n.duration),s(e,t,"Count",n.count),s(e,t,"AggMode"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):528595
                                                        Entropy (8bit):5.074596954565412
                                                        Encrypted:false
                                                        SSDEEP:12288:hHU5EFMAKR+/rI5LsTKkw8sX9P7BePb/V6bFSDqwnZhqtRqwzXZ5HzK3DgmGNNYZ:hHU5EKAKR+/rI5LsTKkw8sX9P7BePb/b
                                                        MD5:8562191137BA1917CF5887508E36853D
                                                        SHA1:146F6F85316DF9BAF351440378732BB81ABF26D8
                                                        SHA-256:92AE085B781A59E40B73EFC9AC4210804DEC629F49F90ACA02FF470596AF963F
                                                        SHA-512:C2F22FD0937D4F1EC9C1E42D364BD39CDEC8E6D093119BDA4E28682992CD781A13CEDC1CBCF33009EF656FB0A011959B4F6923E3E3D9B913B337974EBDF885A9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/ls-pro.en-us.ba3db0403.js
                                                        Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"Common_Close_Text":"Close","Common_Back_Text":"Back","Common_Cancel_Text":"Cancel","Common_Stop_Text":"Stop","Common_Delete_Text":"Delete","Common_Deleted_Text":"Deleted","Common_Responses_Text":"Responses","Common_Loading_Text":"Loading.","Common_Refresh_Text":"Refresh","Common_Edit_Text":"Edit","Common_Yes_Text":"Yes","Common_No_Text":"No","Common_Or_Text_Lowercased":"or","Common_Retry_Text":"Retry","Common_Try_again_Text":"Try again","Common_Prefill_Text":"Prefill","Common_Preview_Text":"Preview","Common_Points_Text":"Points","Common_Number_Text":"Number","Common_Next_Text":"Next","Common_Go_Text":"GO","Common_More_Options_Text":"More options","Common_Copy_Text":"Copy","Common_Copylink_Text":"Copy link","Common_UnknownUser_Text":"Unknown user","Common_UnknownGroup_Text":"Unknown group","Common_SearchResult_Text":"Search Result","Common_Info_Icon":"Info Icon","Common_Generate_Text":"Generate","Common_Files":
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (19569), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):31572
                                                        Entropy (8bit):5.333378143141286
                                                        Encrypted:false
                                                        SSDEEP:768:GJdE/g/UkYPHHAEOY/Pz+TPkoo0PsH6p91U1k8o:8UHHA4LcQe91U1kp
                                                        MD5:9ACA0AFBC4561365D1DB07D88037EE53
                                                        SHA1:A5DC94C7BD49DEED5C4E2FC9FA671A93ECA85766
                                                        SHA-256:31EFB5F52CD1CFAFB214D34CD7135227160302BE2022772496D8EC33FAD2E03B
                                                        SHA-512:FBA5CC91054F03AF253D2FA1B5D4C45A272117FC9423F37AE5C6F58A6619F6DD85EFF0DADB1516D661097C0165278F1C8DAC3478186324FA83EA700151346291
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/vendors/combinedmin/response_v2.min.ad1c4f6.js
                                                        Preview:/*!.. * linkify.js v2.1.8.. * https://github.com/SoapBox/linkifyjs.. * Copyright (c) 2014 SoapBox Innovations Inc... * Licensed under the MIT license.. */..!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.targ
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):109092
                                                        Entropy (8bit):5.4064484604607514
                                                        Encrypted:false
                                                        SSDEEP:1536:XfDKniNuN8bBBg0oJ4ezARl/HbpWXkxkt/lNc7t/uEWzrEWsXThdH0TEMb:LLIN8bBB2yY5E4x
                                                        MD5:02F0CBBF60618FEEF34460F4081679AA
                                                        SHA1:712447B023A5B83BA7D9ECB81452B5B6CF82745D
                                                        SHA-256:0BD8087AD441197168B6C21E6F38E704C1A4620F423ABFEC13254011AD58B194
                                                        SHA-512:E229940D121D819D31A5673A64AF4FDF0EF2FFE3E5777B795CA31F7728DB9DFEC60E2DFC68086CBED2DDC112EAD019C54E8BFA77154AE4A40B7946F4DBD745C2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.postsubmit.ae2b319.js
                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[981],{94335:function(e,t,r){function n(e){i!==e&&(i=e)}function o(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function a(){return{rtl:o()}}r.d(t,{DU:function(){return n},Iy:function(){return a}}),i=o()},75265:function(e,t,r){r.d(t,{b:function(){return i},n:function(){return c}});var n,o=r(34629),i={none:0,insertNode:1,appendChild:2},a="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,a,s,c,u;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?i.none:i.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 23, 2024 03:31:16.855143070 CET49675443192.168.2.4173.222.162.32
                                                        Dec 23, 2024 03:31:26.457115889 CET49675443192.168.2.4173.222.162.32
                                                        Dec 23, 2024 03:31:29.259372950 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:29.259478092 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:29.259555101 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:29.259872913 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:29.259915113 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:30.956984997 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:30.957501888 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:30.957535982 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:30.959062099 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:30.959134102 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:30.961083889 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:30.961158991 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:31.010648966 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:31.010673046 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:31.057565928 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:40.650543928 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:40.650707960 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:40.650762081 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:40.660990000 CET49738443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:31:40.661027908 CET44349738172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:31:44.505032063 CET4972380192.168.2.4199.232.214.172
                                                        Dec 23, 2024 03:31:44.625080109 CET8049723199.232.214.172192.168.2.4
                                                        Dec 23, 2024 03:31:44.625205040 CET4972380192.168.2.4199.232.214.172
                                                        Dec 23, 2024 03:32:29.183469057 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:29.183500051 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:29.183583975 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:29.183810949 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:29.183825016 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:30.525903940 CET4972480192.168.2.4199.232.214.172
                                                        Dec 23, 2024 03:32:30.646056890 CET8049724199.232.214.172192.168.2.4
                                                        Dec 23, 2024 03:32:30.646301985 CET4972480192.168.2.4199.232.214.172
                                                        Dec 23, 2024 03:32:30.880791903 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:30.881206036 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:30.881223917 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:30.881688118 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:30.882148027 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:30.882235050 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:30.932081938 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:40.618065119 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:40.618191957 CET44349808172.217.19.228192.168.2.4
                                                        Dec 23, 2024 03:32:40.618261099 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:41.988758087 CET49808443192.168.2.4172.217.19.228
                                                        Dec 23, 2024 03:32:41.988784075 CET44349808172.217.19.228192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 23, 2024 03:31:25.394732952 CET53584071.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:31:25.399980068 CET53610871.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:31:28.734441042 CET53542101.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:31:29.121315956 CET6300353192.168.2.41.1.1.1
                                                        Dec 23, 2024 03:31:29.121551991 CET6352753192.168.2.41.1.1.1
                                                        Dec 23, 2024 03:31:29.257994890 CET53630031.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:31:29.258249044 CET53635271.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:31:33.984580994 CET5730553192.168.2.41.1.1.1
                                                        Dec 23, 2024 03:31:33.984814882 CET5689453192.168.2.41.1.1.1
                                                        Dec 23, 2024 03:31:36.681432962 CET6464253192.168.2.41.1.1.1
                                                        Dec 23, 2024 03:31:36.681566000 CET5832553192.168.2.41.1.1.1
                                                        Dec 23, 2024 03:31:42.111603975 CET138138192.168.2.4192.168.2.255
                                                        Dec 23, 2024 03:31:45.714443922 CET53520971.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:32:04.619908094 CET53529711.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:32:24.635718107 CET53563171.1.1.1192.168.2.4
                                                        Dec 23, 2024 03:32:27.508553028 CET53513571.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 23, 2024 03:31:25.489090919 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                        Dec 23, 2024 03:31:38.674068928 CET192.168.2.41.1.1.1c264(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 23, 2024 03:31:29.121315956 CET192.168.2.41.1.1.10x388cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Dec 23, 2024 03:31:29.121551991 CET192.168.2.41.1.1.10x2980Standard query (0)www.google.com65IN (0x0001)false
                                                        Dec 23, 2024 03:31:33.984580994 CET192.168.2.41.1.1.10xbe0eStandard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                        Dec 23, 2024 03:31:33.984814882 CET192.168.2.41.1.1.10xa942Standard query (0)cdn.forms.office.net65IN (0x0001)false
                                                        Dec 23, 2024 03:31:36.681432962 CET192.168.2.41.1.1.10xd8eStandard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                        Dec 23, 2024 03:31:36.681566000 CET192.168.2.41.1.1.10xb9bfStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 23, 2024 03:31:29.257994890 CET1.1.1.1192.168.2.40x388cNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                        Dec 23, 2024 03:31:29.258249044 CET1.1.1.1192.168.2.40x2980No error (0)www.google.com65IN (0x0001)false
                                                        Dec 23, 2024 03:31:34.554589987 CET1.1.1.1192.168.2.40xa942No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:34.571707010 CET1.1.1.1192.168.2.40xbe0eNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:36.818368912 CET1.1.1.1192.168.2.40xd8eNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:36.820461035 CET1.1.1.1192.168.2.40xb9bfNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:38.126202106 CET1.1.1.1192.168.2.40x4919No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:38.239161015 CET1.1.1.1192.168.2.40xa751No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:38.239161015 CET1.1.1.1192.168.2.40xa751No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:38.239161015 CET1.1.1.1192.168.2.40xa751No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                        Dec 23, 2024 03:31:38.467082024 CET1.1.1.1192.168.2.40x3bf4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:38.672312975 CET1.1.1.1192.168.2.40xdf8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:45.145674944 CET1.1.1.1192.168.2.40x99b6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:31:45.146492004 CET1.1.1.1192.168.2.40xb336No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:32:40.388210058 CET1.1.1.1192.168.2.40xbedfNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:32:40.460253000 CET1.1.1.1192.168.2.40xa29eNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:32:40.460253000 CET1.1.1.1192.168.2.40xa29eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 23, 2024 03:32:40.460253000 CET1.1.1.1192.168.2.40xa29eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:21:31:20
                                                        Start date:22/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:21:31:22
                                                        Start date:22/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1984,i,9632384411519252099,15809869498907218560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:21:31:29
                                                        Start date:22/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=Ne7lLAcjQUaMUQJ9C8JRxUnNOxFiqmxEvtl5lDv69HJUMDcyQThVMFBaMzdYWTM3RDY1SVZJUUVaSC4u"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly