Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht

Overview

General Information

Sample URL:https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht
Analysis ID:1522763

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,17647713247564296438,5703104553416928224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: survey3.medallia.com
Source: global trafficDNS traffic detected: DNS query: cdn.medallia.com
Source: global trafficDNS traffic detected: DNS query: global.cdn.survey.medallia.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: col.eum-appdynamics.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/16@18/169
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,17647713247564296438,5703104553416928224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,17647713247564296438,5703104553416928224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
survey3.medallia.com
147.75.243.92
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      unknown
      col.eum-appdynamics.com
      50.112.180.147
      truefalse
        unknown
        medallia2.map.fastly.net
        146.75.117.230
        truefalse
          unknown
          d3n3mj7fomk6d6.cloudfront.net
          18.66.147.54
          truefalse
            unknown
            global.cdn.survey.medallia.com
            unknown
            unknownfalse
              unknown
              cdn.medallia.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmhtfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  172.217.18.14
                  unknownUnited States
                  15169GOOGLEUSfalse
                  50.112.180.147
                  col.eum-appdynamics.comUnited States
                  16509AMAZON-02USfalse
                  142.250.185.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.206.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  146.75.117.230
                  medallia2.map.fastly.netSweden
                  30051SCCGOVUSfalse
                  64.233.184.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  147.75.243.92
                  survey3.medallia.comSwitzerland
                  30109MEDALLIA-INCUSfalse
                  18.66.147.33
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  142.250.184.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  18.66.147.54
                  d3n3mj7fomk6d6.cloudfront.netUnited States
                  3MIT-GATEWAYSUSfalse
                  172.217.18.10
                  unknownUnited States
                  15169GOOGLEUSfalse
                  54.201.2.36
                  unknownUnited States
                  16509AMAZON-02USfalse
                  216.58.212.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1522763
                  Start date and time:2024-09-30 16:14:07 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@17/16@18/169
                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.18.14, 64.233.184.84, 34.104.35.123, 2.16.100.168, 172.217.18.10, 142.250.186.138, 172.217.23.106, 142.250.186.42, 142.250.185.74, 142.250.186.74, 172.217.16.138, 172.217.16.202, 172.217.18.106, 142.250.185.202, 142.250.185.234, 142.250.185.170, 216.58.206.74, 142.250.185.138, 142.250.186.106, 142.250.185.106
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht
                  InputOutput
                  URL: https://survey3.medallia.com/?e59vdp3h7nc795xy7pxmht Model: jbxai
                  {
                  "brand":[],
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9858266749728357
                  Encrypted:false
                  SSDEEP:
                  MD5:DE1EB2FCBA9426455952A18582F38334
                  SHA1:76A18BFD26E70BF22CE8E54F590004A82FE7FCFA
                  SHA-256:C0EC0CD837D6C32D2F507F5BD8F25577E9B96C0A13473C7A8CE13220CDDBC947
                  SHA-512:D0FA5A5BB298BB75A7D231B91D457F709ED729F89752FDD498F8992C1281A7349677E8E352B5E6CF8CF05B00B45A007C81F2B0B62550C1D3FFD65FA4B5A7A81F
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....!...C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ch......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.0010347014288845
                  Encrypted:false
                  SSDEEP:
                  MD5:6EB46679493AB54FD63EFC34F07A6916
                  SHA1:99C107B2394965EE4916DDB80D46533DAC2FCF72
                  SHA-256:AA8727DAB5F73B86CF03C57846DCF227DB7F46DDF236D0F143E5F2493205FEE4
                  SHA-512:CA30CEB13C09438D4CFB4A0F82A2B7279A673E57ECB80A8FBBFB316C0B6C2FF718F4BB8BA8B27F8F12DD876F8DAD0328BD36354699D759BED497567A33C529C4
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....]...C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ch......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.010046809598668
                  Encrypted:false
                  SSDEEP:
                  MD5:E5A54F7DB31BAAB79DB3168BDC6EC984
                  SHA1:0B9464CF84E8A70E42048118895188A3705AB9AE
                  SHA-256:36929C3964A40090FE34715D47772890B5D13A9BED431BCAA31D83EB68FB994C
                  SHA-512:19B2D09F736D77150358F398DCEF1E79B1C898081BA47EB9E06F593F8B34FC50A430762A60A5C3DD31A2386931D3488632EB59433FC8846020DD93E9B07A8B30
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ch......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.000949355863245
                  Encrypted:false
                  SSDEEP:
                  MD5:B993F7DB9C39CFDA94341DFB813040EC
                  SHA1:03DB1F60114F8983471F2C26162801748F418091
                  SHA-256:D5BBBF5EB219C617B678460146C7D4F6893D3639C6AD328764BD75F9612A0931
                  SHA-512:80445C94FDFF6A619D66DC4CF4CE257F328BBB6CCD7B33AA3621567177158F7394FBFA63350F77651383C8BEAF6E2906CC6BFE1382917B6C8572DF00AA69E907
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......{.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ch......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.987801140483987
                  Encrypted:false
                  SSDEEP:
                  MD5:09EB2BAA7A223C1C4C4F605E8EEAF2C4
                  SHA1:760F78B70679C6A59B25CEC7B71A368A3F4FB7E5
                  SHA-256:D450A92B329B23DF4ADD0D9FCC5584DEC7E8D951E4259C5DA16D02ECFA5AA834
                  SHA-512:FA3A257A8E6D5914C748AFE65ECCCCA76E95AA12B40A16E3589EB17786064932BF445A6718782FFE43D860584E27F7BD807AFA372C08DC441B81F60E311C9D06
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....53..C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ch......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9946964855864127
                  Encrypted:false
                  SSDEEP:
                  MD5:80698895F2A9FA84E892992F32EE8BDF
                  SHA1:B982AD6ED555335B73A52043413E769A76FBFD43
                  SHA-256:74DAB4F0F49633093125E81350800133E1C93CDB47FF11536EC4E010F8BD344B
                  SHA-512:976AB9DC3E8B294BCA4E0B30B901E03C574B98B0AA5D0C47B030BAEBE6A93AA38042FC924F1AD74F169D5B7AB7503961777A6CFB40C5789997D2D501CCA8276F
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Or.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ch......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:725CC29E7B8C57DDD7D0D0EBDA8E4B4C
                  SHA1:F69ECA642F548738D111E9C41D9B5F0484900CBF
                  SHA-256:5A3EAE96F5E0F1E993F154709A023873791E1824724A72D8843483BBE0B064FE
                  SHA-512:F6E2FB1A5F1DC39D022A5C072533221A3BE920268D9B8F9BB6B8B5E5D2604DC8205A60630A3B9289583476D4C55A5A07C6CDCB161071A32DA3903BA5B13882FC
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkNIjNH9uZJyxIFDf0kBmY=?alt=proto
                  Preview:CgkKBw39JAZmGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32079)
                  Category:dropped
                  Size (bytes):165704
                  Entropy (8bit):5.2860139220473
                  Encrypted:false
                  SSDEEP:
                  MD5:AC9AB94685260B657B342C89E3A5E4C1
                  SHA1:12F5BD767B093C9768C46A01F0ECB5F87BCA1AA7
                  SHA-256:2F0AE4DCFA0CD3BD0B9420A13E4BD28D0134846E2178289FDE644C2DB64A8894
                  SHA-512:B8EC748BD02D24CBF2DD30374DDE2FC96DFACE883DABB3F03F4FAC844BEA8982AC58299A63E79547F985D3A596D94B0FDEDA5C78E5063956AE44C2A2EB8E4FA1
                  Malicious:false
                  Reputation:unknown
                  Preview:!function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n=window.webpackJsonp;window.webpackJsonp=function(i,a){for(var s,u,c=0,l=[];i.length>c;c++)u=i[c],o[u]&&l.push.apply(l,o[u]),o[u]=0;for(s in a)if(Object.prototype.hasOwnProperty.call(a,s)){var p=a[s];switch(typeof p){case"object":e[s]=function(t){var n=t.slice(1),r=t[0];return function(t,o,i){e[r].apply(this,[t,o,i].concat(n))}}(p);break;case"function":e[s]=p;break;default:e[s]=e[p]}}for(n&&n(i,a);l.length;)l.shift().call(null,t);if(a[0])return r[0]=0,t(0)};var r={},o={0:0};return t.e=function(e,n){if(0===o[e])return n.call(null,t);if(void 0!==o[e])o[e].push(n);else{o[e]=[n];var r=document.getElementsByTagName("head")[0],i=document.createElement("script");i.type="text/javascript",i.charset="utf-8",i.async=!0,i.src=t.p+""+e+"."+({1:"main",2:"vendorPolyfill"}[e]||e)+".js",r.appendChild(i)}},t.m=e,t.c=r,t.p="/",t(0)}(function(e)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (32771)
                  Category:downloaded
                  Size (bytes):93871
                  Entropy (8bit):5.37206439278932
                  Encrypted:false
                  SSDEEP:
                  MD5:F76CC435BFFC06DBFB3400CA8B2F264A
                  SHA1:C3F3EF28387302B4F1CB69CE24D891A36A7EE20B
                  SHA-256:08B2AF59A4A464E1F97924A1530E6C96400B5285724B66E9B4AE43EABEE00E4D
                  SHA-512:4C8D042D03D9C2A1D6A0853E67980AEC8E9145A108B771873DAAE21564610F2D7F85B6E0FDB12748AA3B3CB260A52D1423FD7965D32E71B369BF2B8099525A28
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn.medallia.com/react-surveys/6.25.2/jquery-1.7.1.min.js
                  Preview:/* jQuery v1.7.1 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (511)
                  Category:downloaded
                  Size (bytes):1905
                  Entropy (8bit):5.5340068497697015
                  Encrypted:false
                  SSDEEP:
                  MD5:09A01A64397E4408E9500D332812C96F
                  SHA1:00299302F8C4A89CDBBAE407A257FB633FDFF88C
                  SHA-256:9E60B9F2EDE708B13A2C29ED8BD1E1B0C1EB35847824260A2B64D9093EE79E76
                  SHA-512:98FD141A7422E16820AA94C8D9103830979C1FF31A37DE93D004A660F8283111618FAED02C07AEE1C55B4CA66397A4677B1389111D0BDEDAB1B5332B39A72A6C
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn.medallia.com/vendor/appdynamics/adrum-xd.2aed9d091ef08efa95822e864b4554d2.html
                  Preview:<!DOCTYPE html>.<html>.<head>. <script>. //./* Version 2aed9d091ef08efa95822e864b4554d2 v:4.3.2.1, c:DEVBUILD, b:9360 n:1471-4.3.2.next-build */var f,h=f||(f={}),k=h.c||(h.c={});k.b||(k.b={});var l=f||(f={}),m=l.c||(l.c={});m.b||(m.b={});.(function(e){(function(e){(function(e){var g=function(){function b(){}b.addEventListener=function(a,b,d){function n(){try{return d.apply(this,Array.prototype.slice.call(arguments))}catch(a){}}a.addEventListener?a.addEventListener(b,n,!1):a.attachEvent&&a.attachEvent("on"+b,n)};b.g=function(){if(b.d(window.crypto)&&b.e(window.crypto.getRandomValues)){var a=new Uint16Array(8);window.crypto.getRandomValues(a);var c=function(a){for(a=a.toString(16);4>a.length;)a="0"+a;return a};return c(a[0])+c(a[1])+."_"+c(a[2])+"_"+c(a[3])+"_"+c(a[4])+"_"+c(a[5])+c(a[6])+c(a[7])}return"xxxxxxxx_xxxx_4xxx_yxxx_xxxxxxxxxxxx".replace(/[xy]/g,function(a){var b=16*Math.random()|0;return("x"==a?b:b&3|8).toString(16)})};b.d=function(a){return"undefined"!==typeof a&&n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):162605
                  Entropy (8bit):5.83089291276611
                  Encrypted:false
                  SSDEEP:
                  MD5:5704E05C58C36DEEC73CA152F2D2EE64
                  SHA1:30FA92CD61AFF5F8BE6B4B3F8E412B2CDC6E8966
                  SHA-256:23982B7EB6DB0FFC03AD65692CFA1C8890EEEAD31014ACDC5709F93BD0A87B15
                  SHA-512:10C0AC1CF4BA3D375C1CBD976855A5A49FEFAEBC188C6F68E3977E7AD55D6519764751839B55A4A230FAC218E65ACFC596193B4002F9164B8BF1A47470FBAF84
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn.medallia.com/react-surveys/6.25.2/main.css
                  Preview:.panelMain_categoryItem{-ms-flex-align:center;align-items:center;background-color:#eaf3ff;border:none;border-radius:8px;color:#2b3449;display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;font-size:14px;font-weight:700;min-height:48px;height:48px;-ms-flex-pack:justify;justify-content:space-between;margin-bottom:24px;padding-left:20px;padding-right:20px;text-decoration:none}@media screen and (max-width:480px){.panelMain_categoryItem{margin-bottom:16px}}@font-face{font-family:medallicons;src:url(data:application/vnd.ms-fontobject;base64,UB8AAKweAAABAAIAAAAAAAAAAAAAAAAAAAABAJABAAAAAExQAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAf0kAqgAAAAAAAAAAAAAAAAAAAAAAAA4AaQBjAG8AbQBvAG8AbgAAAA4AUgBlAGcAdQBsAGEAcgAAABYAVgBlAHIAcwBpAG8AbgAgADEALgAwAAAADgBpAGMAbwBtAG8AbwBuAAAAAAAAAQAAAAsAgAADADBPUy8yD2AG2AAAALwAAABgY21hcNFg0PEAAAEcAAAAbGdhc3AAAAAQAAABiAAAAAhnbHlmurjCuQAAAZAAABpkaGVhZDtwd2IAABv0AAAANmhoZWElOSFPAAAcLAAAACRobXR4bVsD0AAAHFAAAABgbG9jYUcaPiQAABywAAAAMm1heHAANQKtAAAc5AAAACBuYW1lmUoJ+w
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (672)
                  Category:dropped
                  Size (bytes):44897
                  Entropy (8bit):5.379917659827832
                  Encrypted:false
                  SSDEEP:
                  MD5:5F8EC127DC5DD928EB98A2B847384A7D
                  SHA1:12B6DA21579601F716826EFB0FB1F2FCA449B5CE
                  SHA-256:6B4AF1BAD59B96026F537D7F4787FC221D7FBBB834766723559C92FEB4E22E35
                  SHA-512:CEC2E81C68C2F0B272E39EEF439517281FC431B5752EB039403ECBE5570D8B97E569763BA442B302D9A58BBA653DE9653328783C9308D6A6540371028C969210
                  Malicious:false
                  Reputation:unknown
                  Preview:;/* Version 2aed9d091ef08efa95822e864b4554d2 v:4.3.3.0, c:ee91955edc95c4f1dccace82affaa9d7c3fe7e8a, b:9316 n:1-4.3.3.next-build */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var h=window.ADRUM={};window["adrum-start-time"]=window["adrum-start-time"]||(new Date).getTime();(function(a){(function(a){a.wd=function(){for(var a=[],b=0;b<arguments.length;b++)a[b-0]=arguments[b];for(b=0;b<a.length;b++){var c=a[b];c&&c.setUp()}}})(a.monitor||(a.monitor={}))})(h||(h={}));(function(a){(function(b){function g(a){return"undefined"!==typeof a&&null!==a}function e(a){return"object"==typeof a&&!b.isArray(a)&&null!==a}function c(a){return"function"==.typeof a||!1}function d(a){return"string"==typeof a}function f(a,c){for(var d in c){var q=c[d];if(p(c,d)){var g=a[d];e(q)&&e(g)?f(g,q):b.isArray(g)&&b.isArray(q)?a[d]=g.concat(q):a[d]=q}}return a}function p(a,b){return Object.prototype.hasOwnProperty.call(a,b)&&g(a[b])}function q(a){return d(a)?a.replace(/^\s*/,"").replace(/\
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (32117)
                  Category:dropped
                  Size (bytes):888082
                  Entropy (8bit):5.318887004322234
                  Encrypted:false
                  SSDEEP:
                  MD5:B6DE6D690D98817AA8B3CD667786D566
                  SHA1:7810A7572DEF3B4D4C27F111E969BC4CD8160018
                  SHA-256:A6362ADE2CA0175CCDB5AD93BA56E6149BA680E6C53D603CCA4B29D9A4B03638
                  SHA-512:D91F35096B41937CFE42E041FD12D75D17CBB8F0BE2983752DC0E8D68D11DF1F54B269E932E09DF30A9B1BD982E686D3A0E2940432886337A38C76E3CE270789
                  Malicious:false
                  Reputation:unknown
                  Preview:webpackJsonp([1],[function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}var o=n(1),i=r(o),a=n(49),u=r(a),l=n(960),s=r(l),c=n(765),d=r(c),f=n(964),p=r(f),h=n(896),v=r(h),y=n(892),m=r(y),b=n(918),g=r(b),_=n(383),O=r(_),E=n(376),T=r(E),w=n(388),S=n(237),C=n(386),P=n(139),I=n(34),M=n(4),A=n(174),D=n(20),x=n(389);n(929);var k=n(98),R=r(k),N=n(950),L=r(N),j=n(140),F=r(j);document.addEventListener("DOMContentLoaded",function(){var e=(0,p.default)(window.surveyData||{}),t=(0,s.default)(e);window&&window.surveyData&&window.surveyData.featureFlags&&window.surveyData.featureFlags["23cr2_MPC5193_enable_living_lens_upload_validation"]&&(0,I.defineTranslations)(window.surveyData.translations),(0,M.setFeatureFlags)(window.surveyData);var n=new v.default,r=new m.default,o=n.normalize({rawData:e,questionBlocks:t});o=r.normalize({rawData:e,normalizedData:o}),o.pageSettings=(0,w.getInitialState)(e),o.surveyStatus=(0,S.getInitialState)();var a=(0,D.createProvider)(t,e.cookieNotic
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):534
                  Entropy (8bit):7.3795021730321375
                  Encrypted:false
                  SSDEEP:
                  MD5:0DC723232038AE578F622922D434D487
                  SHA1:8AA54B5C294C3E24FB342CD9AB68427CC2FD71C6
                  SHA-256:4390001659AC079667037BD2B3D49C2FA09514DE7CCEA06D8210B320A1C8BFF9
                  SHA-512:BE166E4AB353F23C8E6AE28506AF8040D5404661526CB1F7C6DD167A1A43052DAEE04C85B44D29C2E8DEAA8CD182CFAE5B6295484033EA96E8FC1BA7FEBD6674
                  Malicious:false
                  Reputation:unknown
                  URL:https://global.cdn.survey.medallia.com/8aa54b5c294c3e24fb342cd9ab68427cc2fd71c6
                  Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...]H.a...g.j. ..\..;...Y..h..e..I.. ...F.aG.H3...`.Z.X!QkEg..t.T.S#%.~....Y.}.W=G/.{...}.....i<9{.M#N..q.~.?O..,.o.dn....<N..ci.@.0.1...c.....Mf......;.RI.p...v.m<.....F.....b.....^IT..M-..R9h..g.Fvx..O.7TJ.z.aWx......T...~..../O~.hU..#.x,.U...=...h.{ppw...B.m..J..l...N-....s.]...U...W=...m......aT+.8.D..*-.G.....{.....Z#"...$...f...dG.S.u./.."R33=u.U.cL....4..~........b..2.QM......=......e.E.#g..........]....H8........]n....e~..y.5...>....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (32004), with LF, NEL line terminators
                  Category:dropped
                  Size (bytes):94335
                  Entropy (8bit):5.2899204958851325
                  Encrypted:false
                  SSDEEP:
                  MD5:2D8CB69FBD7F15057C8AC090D9C604FC
                  SHA1:6B2B21E2A9A0FDF5EC9ADE7049E17EE8424F0CC1
                  SHA-256:FD99718B87624370F1BD0B788E1C9A040926AA07499E40056209371F25B60A16
                  SHA-512:23BF850C90404B65154EDC2F6D73232F5269D2C032E4FF85AE470E4045E0CE0E2BBD289BE84BE1F7D0D7E25987C41EA0D90A37D3865A765B0B8B1F97DC8EEAC5
                  Malicious:false
                  Reputation:unknown
                  Preview:webpackJsonp([2],[function(t,n,r){t.exports=r(515)},,function(t,n,r){var e=r(8),i=r(51),o=r(38),u=r(39),c=r(52),f="prototype",a=function(t,n,r){var s,l,h,v,p=t&a.F,d=t&a.G,g=t&a.S,y=t&a.P,x=t&a.B,b=d?e:g?e[n]||(e[n]={}):(e[n]||{})[f],m=d?i:i[n]||(i[n]={}),w=m[f]||(m[f]={});d&&(r=n);for(s in r)l=!p&&b&&void 0!==b[s],h=(l?b:r)[s],v=x&&l?c(h,e):y&&"function"==typeof h?c(Function.call,h):h,b&&u(b,s,h,t&a.U),m[s]!=h&&o(m,s,v),y&&w[s]!=h&&(w[s]=h)};e.core=i,a.F=1,a.G=2,a.S=4,a.P=8,a.B=16,a.W=32,a.U=64,a.R=128,t.exports=a},,,function(t,n,r){var e=r(11);t.exports=function(t){if(!e(t))throw TypeError(t+" is not an object!");return t}},,,function(t,n){var r=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=r)},function(t,n){t.exports=function(t){try{return!!t()}catch(t){return!0}}},,function(t,n){t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}},,,function
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (550)
                  Category:dropped
                  Size (bytes):47852
                  Entropy (8bit):5.363325695119432
                  Encrypted:false
                  SSDEEP:
                  MD5:4AEE3FB26FA6E2174A78A396A876404B
                  SHA1:12BB9A70444CDC8CB57569960E04B0ED108E06B2
                  SHA-256:DAE3BB58EF50123B2CD8483D5C0659036929E6EF8B8C2A6E4B731E5743CB971C
                  SHA-512:79E9EC21C61E1C34B087A6A824A053C547B8A3FE3D212C19B43DD3327AD9D7EAE59EBF9EF989B443992B131C065727B08EA7D2E092D82DBA51AF5DBC7A299EC9
                  Malicious:false
                  Reputation:unknown
                  Preview:;/* Version 2aed9d091ef08efa95822e864b4554d2 v:4.3.2.1, c:DEVBUILD, b:9360 n:1471-4.3.2.next-build */(function(){/*... Copyright (c) 2013, AppDynamics, Inc. All rights reserved... Derivative of Google Episodes:.. Copyright 2010 Google Inc... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... See the source code here:. http://code.google.com/p/episodes/.*/.new function(){var g=window.ADRUM;if(g&&g.q&&!0!==window["adrum-disable"]){(function(a){(function(b){b.O=function(f){function e(a){return a.replace(/\s/g,"")===d}v
                  No static file info