Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://questionpro.com/t/C4EI0Z7utPk?

Overview

General Information

Sample URL:https://questionpro.com/t/C4EI0Z7utPk?
Analysis ID:1529264

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8670654997654523821,11338627993426042406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://questionpro.com/t/C4EI0Z7utPk?" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:62272 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:62270 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficDNS traffic detected: DNS query: questionpro.com
Source: global trafficDNS traffic detected: DNS query: surveys.questionpro.com
Source: global trafficDNS traffic detected: DNS query: cdn.questionpro.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.questionpro.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62272
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:62272 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/45@16/107
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8670654997654523821,11338627993426042406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://questionpro.com/t/C4EI0Z7utPk?"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8670654997654523821,11338627993426042406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
questionpro.com
104.23.129.67
truefalse
    unknown
    surveys.questionpro.com
    104.23.129.67
    truefalse
      unknown
      cdn.questionpro.com
      104.23.129.67
      truefalse
        unknown
        www.google.com
        142.250.181.228
        truefalse
          unknown
          www.questionpro.com
          104.23.129.67
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://surveys.questionpro.com/a/TakeSurvey?tt=5dUxVhMX/HGRfvqehf%2B5vmvS5NsaNMOifalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.23.129.67
              questionpro.comUnited States
              13335CLOUDFLARENETUSfalse
              142.250.181.227
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.78
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.167.84
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.181.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.186.131
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.238
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1529264
              Start date and time:2024-10-08 19:55:15 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://questionpro.com/t/C4EI0Z7utPk?
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@17/45@16/107
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.184.238, 64.233.167.84, 34.104.35.123, 2.16.100.168
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://questionpro.com/t/C4EI0Z7utPk?
              InputOutput
              URL: https://surveys.questionpro.com/a/TakeSurvey?tt=5dUxVhMX/HGRfvqehf%2B5vmvS5NsaNMOi Model: jbxai
              "{
                 \"brand\": [\"QuestionPro\"],
                 \"contains_trigger_text\": false,
                 \"trigger_text\": \"\",
                 \"prominent_button_name\": \"Start\",
                 \"text_input_field_labels\": \"unknown\",
                 \"pdf_icon_visible\": false,
                 \"has_visible_captcha\": false,
                 \"has_urgent_text\": false,
                 \"text\": \"Thank you for participating in this brief survey from Adaptive BiotechnologiesTM (\"Adaptive\"). We recognize your time is valuable,
               and your feedback is important to us. Please click Next to begin survey.\" }
              "
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.989734583555581
              Encrypted:false
              SSDEEP:
              MD5:A51F4D1FF7012531BF52202F44F70858
              SHA1:ADE7C5710252878CF8B6604D3B16E3204F05D42C
              SHA-256:5351C6ED52A171A26BD005948A4A517CD09114C4F4E8EAE6B29EED823AE0D7B6
              SHA-512:4436475EE9FFF0AB7A89CA48CF2C4E1278218154DD419C488B48E0B47E7045D072E8877372D28A8A36FE915A3D5ED0AB1B6E49F254770F842A6073E48749DC02
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....^.bN....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.005218453065295
              Encrypted:false
              SSDEEP:
              MD5:D1B7228114C548D5246A4A2B4EC6884F
              SHA1:18EDDC3644C325DCE4B2D191BC2F2D308687C209
              SHA-256:EE917906EF1CE7626FBF1BD8652C7CDC74BF1D8A3FBEBE1082CEE59A86111496
              SHA-512:8E75C9100A3069FDE1032C852ACAE4AD8F6204A7DEA627F119A3E6C16341CCE6C31D58F822022C8CDB7832565F05057EDED74443DDF2309E91C817F946F3D945
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....W.UN....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.011915414665948
              Encrypted:false
              SSDEEP:
              MD5:2653493CDBA97FE461A447494F64CDCF
              SHA1:D745ABF38CA99BD8F4927D3C001D753119A98D2B
              SHA-256:7952DBC3B4F5F1362A3C16B506D0BB6912D5F822A7200E2CED5BA435EFABC82D
              SHA-512:0E404F749C07DCC3BD6B19EDF376CFACD00AEC61524A5189EF711B7654A440EF2E4B828ABAFD987DBC152070196B7A3BFE2301777B2395AC50AB42108F75EA77
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):4.0036321304339575
              Encrypted:false
              SSDEEP:
              MD5:A6123B4A1F2C38726EA9C74084F40EE7
              SHA1:ADE01EA9396115CF2BA823986EC5ED3CE2F4910F
              SHA-256:2A879578F0BF4C837CE2A5C361BE637FA992AC4CD2E27FA030A1B589299602A1
              SHA-512:BE7DF8590FB82109F5F8BB72D35CA02817C2B9A2616E956D1F166CB36B7AA1ED79E7E236298A34DFEAB1B478F9F7D2DE3757FECF26C14DF4B70647214E158C48
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......NN....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9937284896887504
              Encrypted:false
              SSDEEP:
              MD5:C6A2AFC954A58CC61F2EEB0C455D7514
              SHA1:1F9A2DD5F8CEDC9E6FAE6AB0F1E5A5D965BC0713
              SHA-256:D01200B3B7288BF44BFBD90BB2FE1ED4484208C7C3E304F0B5FA3260512469FD
              SHA-512:E3DEADF079C6BBAACAFEDCC114883129A9AE662F61B62C8E7DBC1C56361FB7161325E3C627596E4F79DDAB0EEAE9EE843F0CDECC3D5B10E3426B88A7B661F1BF
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......[N....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.001054450590902
              Encrypted:false
              SSDEEP:
              MD5:A6E62B5A67C212B586F571E59C13A206
              SHA1:AB45CBBFFB59E747FF34A85B22B48B0FC9514AD4
              SHA-256:B188AC64E3F23F195B54A0C3BC70583FC7F2543BC468A059235316071E7D1DC7
              SHA-512:83320CBC28A0BC93F752B82E82D6DE9F762330B5FD5A804FA66201A03B5D45D9426FA034220EABFD170A948AE601A17FF8BDF255458B4A9CC80BD2D263B95BDD
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......DN....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:C source, ASCII text, with very long lines (1218)
              Category:downloaded
              Size (bytes):14670
              Entropy (8bit):5.283657130331287
              Encrypted:false
              SSDEEP:
              MD5:11DAEE76351673448A8C7DC880BADE44
              SHA1:6E19BF8A4048D38DC3DBB6837B6728A815C58EE1
              SHA-256:A94B54FDAFCE348FF0299C8F0C5FAD8B361280C53E2C5D11A5520B91736B9018
              SHA-512:F997AF99AC3E64CF7E5C8525E4C4118476A9B1A16F2DB6358040ECB123ED96D67E21CAC3DC2100EFBB73D7EEB40568B21B74B5C12C7B82FC5065A14B74DBCB00
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/take-survey-common.js?version=115.1.2-20240923-09-18-09
              Preview:var MIN_WIDTH_DESKTOP=768;function openWindowWithMenu(loc){var winl=(screen.width-1024)/2;var wint=(screen.height-640)/2;myRemote=launch(loc,"WindowWithMenu","height=640,width=1024,channelmode=0,dependent=0,directories=0,fullscreen=0,location=0,menubar=1,resizable=1,scrollbars=1,status=0,toolbar=1,top="+wint+",left="+winl,"Help");window.myRemote.focus();}.function gotoLoc(loc){var winl=(screen.width-640)/2;var wint=(screen.height-750)/2;myRemote=launch(loc,"FreeSurveys","height=640,width=750,channelmode=0,dependent=0,directories=0,fullscreen=0,location=0,menubar=0,resizable=1,scrollbars=1,status=0,toolbar=0,top="+wint+",left="+winl,"Help");window.myRemote.focus();}.function launch(newURL,newName,newFeatures,orgName){remote=open(newURL,newName,newFeatures);if(remote.opener==null).remote.opener=window;remote.opener.name=orgName;return remote;}.function hideDiv(divID){obj=$('#'+divID);if(obj){obj.addClass("hidden");}}.function showDiv(divID){obj=$('#'+divID);if(obj){obj.removeClass("hidde
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (58064), with no line terminators
              Category:downloaded
              Size (bytes):58064
              Entropy (8bit):5.435317406762738
              Encrypted:false
              SSDEEP:
              MD5:C80207C947912A0A24C577D793C91088
              SHA1:AFF601D1102EAD4000873722C46865DB0102E1A9
              SHA-256:3ABEC75692735D0664A10337B1403620F8EDF2B4CB4B9FC5216DEA2E623B1F34
              SHA-512:F8852A55FB3137A48256BCDAB05DAD6FA7F4CC67CD9B30858B0E742EE85CF6867B36CA24A26BC8399398FC75ADC76AD86E59F1F2A6724EEA63373ACD7E167A43
              Malicious:false
              Reputation:unknown
              URL:https://cdn.questionpro.com/javascript/2021/2.29.4-moment/moment.min.js?version=115.1.2-20240923-09-18-09
              Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function f(){return H.apply(null,arguments)}function a(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function o(e){return void 0===e}function u(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4533)
              Category:downloaded
              Size (bytes):151065
              Entropy (8bit):5.179294770973688
              Encrypted:false
              SSDEEP:
              MD5:A1A4D1612B72AB768D99ABCC8AF27B0D
              SHA1:75A65C349B2130E8B594A3EB73FA3C8D41C39965
              SHA-256:A5B0FE618A2BBFB0B1B1BB3EC47E57BB079F585E4D9C5652787B519C6FA37DEB
              SHA-512:1B15DDF0EEB907310E5628D680C639150C5C331E1717C4DC4464B2132AAFA97C18650A87D842379FE3441E96725AA58F9C42D70EC95146A77967DC0AA78F451A
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/validate-survey.js?version=115.1.2-20240923-09-18-09
              Preview:var qp_validateSurvey=(function(){var requiredValidation=1;var matrixRowValidation=0;var matrixColumnValidation=1;var matrixRowAndColumnValidation=2;var sectionDiv;var npsPlusSectionDivSubTypeNps;var npsPlusSectionDivSubTypeTags;var npsPlusSectionDivSubTypeComment;var validatedSection;var questionType;var questionID;var firstQuestionID;var questionSubType;var validationErrorArray;var isRequestValidationEnabled;var canDisplayRequestValidationErrors;var matrixValidationType;var VALIDATE_CARD_SORTING_ATLEAST=2;var VALIDATE_CARD_SORTING_ATMOST=1;var VALIDATE_CARD_SORTING_EXACTLY=0;var VALIDATE_EXACTLY_PER_CATEGORY=3;var VALIDATE_ATMOST_PER_CATEGORY=4;var VALIDATE_ATLEAST_PER_CATEGORY=5;var CATEGORY_CUSTOM_VALIDATION=6;var COMPARISON_TYPE_EQUALS=2;var COMPARISON_TYPE_EQUALS_CASE_SENSITIVE=3;var COMPARISON_TYPE_CONTAINS=4;var COMPARISON_TYPE_CONTAINS_CASE_SENSITIVE=5;var COMPARISON_TYPE_DOESNOT_CONTAIN=6;var COMPARISON_TYPE_STARTS_WITH=7;var COMPARISON_TYPE_ENDS_WITH=8;var inputSeparator;var
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (1431)
              Category:dropped
              Size (bytes):1632
              Entropy (8bit):5.0990839672254165
              Encrypted:false
              SSDEEP:
              MD5:1D1378528814F8E53210DB8E21C4CB59
              SHA1:C91B1F21EA30FDB824DD396CF4BCB47330E79B14
              SHA-256:E233F337A0E8BC7223E998E5BA5AE79D75B001E21CD15FD8B17430F0B0899DFB
              SHA-512:A40906CEA8C893D91B4AE2EA7634FF2E514E28247F0F5A6AA2D2801D620CAD290268F931865966561071FC5F8BBCB03509483A1D94AB86CF27BD295E0A3CDAE0
              Malicious:false
              Reputation:unknown
              Preview:/*!. * jQuery UI Touch Punch 0.2.3. *. * Copyright 2011.2014, Dave Furfero. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * Depends:. * jquery.ui.widget.js. * jquery.ui.mouse.js. */.!function(t){function o(t){t.preventDefault(),t.stopPropagation()}function e(t,o){if(!(t.originalEvent.touches.length>1)){t.preventDefault();var e=t.originalEvent.changedTouches[0],u=document.createEvent("MouseEvents");u.initMouseEvent(o,!0,!0,window,1,e.screenX,e.screenY,e.clientX,e.clientY,!1,!1,!1,!1,0,null),t.target.dispatchEvent(u)}}if(t.support.touch="ontouchend"in document,t.support.touch){var u,n=t.ui.mouse.prototype,c=n._mouseInit,i=n._mouseDestroy;n._touchStart=function(t){var n=this;!u&&n._mouseCapture(t.originalEvent.changedTouches[0])&&(n._touchMoved=!1,window.addEventListener("contextmenu",o),n._touchStartTimeout=setTimeout(function(){u=!0,n._touchStartTimeout=null,n._touchMoved||(e(t,"mouseover"),e(t,"mousemove"),e(t,"mousedown"))},window.touchPunchDelay))},n._touchMove=fun
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):711193
              Entropy (8bit):4.85570621483875
              Encrypted:false
              SSDEEP:
              MD5:65C8B878826E374099E2589052EAD7AF
              SHA1:62F5F3FF18D6C4EF90558D3265E7E4A978017B90
              SHA-256:23BC27EDFA6E89F9ACFBF6B3D60CDFE0B42A96B51554AD0D958B2D24E67EA064
              SHA-512:392BA019400AA2A72644CC0F443CDFA903BD749B2B1B1CB832B01E438FAAFB7B72E04E43AA5994E3D8575DADDCDEC58F7EA2C4F57BCCA7DDE6B38A08B9E12FBD
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/takesurvey/take-survey-common.css?version=115.1.2-20240923-09-18-09
              Preview:.disable-user-select{-moz-user-select:-moz-none;-khtml-user-select:none;-webkit-user-select:none;-ms-user-select:none;user-select:none}.position-sticky{position:-webkit-sticky;position:-moz-sticky;position:-o-sticky;position:-ms-sticky;position:sticky}.clearfix{zoom:1}.clearfix:before,.clearfix:after{content:"";display:table}.clearfix:after{clear:both}html.SurveyRunBackground{background:#fff}::-webkit-scrollbar{width:5px}::-webkit-scrollbar-track{background:#ddd}::-webkit-scrollbar-thumb{background:#666}::-webkit-scrollbar:horizontal{width:auto;height:5px}*:not(select){scrollbar-width:thin}input::-webkit-outer-spin-button,input::-webkit-inner-spin-button{-webkit-appearance:none;margin:0}input[type=number]{-moz-appearance:textfield}input:-webkit-autofill,input:-webkit-autofill:hover,input:-webkit-autofill:focus,input:-webkit-autofill:active{transition:background-color 5000s ease-in-out 0s}ul,li,ol,dl,dd,dt{list-style:none;margin:0}a:active,.btn:active,a:focus,.btn:focus,a:hover,.btn:hov
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 21244, version 1.0
              Category:downloaded
              Size (bytes):21244
              Entropy (8bit):7.989100352812145
              Encrypted:false
              SSDEEP:
              MD5:78773521B0FFE376BC7EDD8EC2A591FB
              SHA1:298DF2FCB48B2E9B51E81A6E12D5529835204E29
              SHA-256:CA0B35AA0F48D8359E7FCE9FEEC83F90ED60C0B857CDF29784F0803B70DE4E55
              SHA-512:1AA636E9BF15C9610B2F0F92EE3088BA0A097BE1EB284A1E1E360E6D3FA39848E73264EEDDB69FDA133702D677ED96251075C49CDDCE999C916A8AD442E9151A
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/takesurvey/fonts/fira-sans-font/va9E4kDNxMZdWfMOD5Vvl4jL.woff2
              Preview:wOF2......R..........R..............................H..z.`.....0........P.....D..6.$.... ..h..#..U......vP......k..[..4....FX.......J..1,)..U....B..J.....F.G..Y..{....z.6OF....C..n..}....ic.]..`6.../M..8.7]#:[.%w....Z.|...h..mD.4s..;.".vF]D..>.!......w.\O.e....m...y.X.Os....e.d..k.?...{.'..IH^..!....F[.F.@[Z....E..7Q.........~..V....FDf.*7*.....m....a4. J..D..wD...(.....r.h...^|..~.~_......3.s.0..].N.r............S.,...jm...*j.O;..V..C|1L.k...[..0<.^*......tH..>..L.M...MAih..*v.(.)..........>$9...._.f..d..g......MvY..o.C!....]...>.$.,.....[]XW@.F..Z.........N!..)........h.w.E.CW...t%C...v...%...s...._g..0D..A...c..].....+...X.[......OR.@jf.......l.=.6(..)S........Sl.&z .V.....o:..............b.`.oH....y..$!.......@..A.|!....0.iC......CN.....&u[m.m...(......f..=im....`zGx..7~.z..e.D;..t.S..F......3....^.\.....'hO......@...~...>iM..*.k..Vx.....|...p.4T.|...S.6...%A..WB.`k.$.........d...C.,....~..h.E.`........}zc.&+.2.$....CTmF..uA.W.x......@.!.....{...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (26877), with no line terminators
              Category:downloaded
              Size (bytes):26877
              Entropy (8bit):5.4342216541148725
              Encrypted:false
              SSDEEP:
              MD5:4D71A27B7754C69D727CCB57A140AD45
              SHA1:077A0568CB1779F53A1F5347BBF65EAC7FE91649
              SHA-256:7EA0641C12621C4804021B62BDFCA90BD2F4B1B1C7AB03AC2F33BDA762FE35C0
              SHA-512:E65B999E4E3772102E474007FE58EE8849B540977DE77ED695889A8E1258033520F53BE03F0312354028A22234D1E7E97A7636CEEA8635C53AFEE297307CFABF
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/takesurvey/take-survey-fonts.css?version=115.1.2-20240923-09-18-09
              Preview:@font-face{font-family:fira sans;font-style:normal;font-weight:300;src:url(fonts/fira-sans-font/va9B4kDNxMZdWfMOD5VnPKreSxf6TF0.woff2) format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:fira sans;font-style:normal;font-weight:300;src:url(fonts/fira-sans-font/va9B4kDNxMZdWfMOD5VnPKreQhf6TF0.woff2) format('woff2');unicode-range:U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:fira sans;font-style:normal;font-weight:300;src:url(fonts/fira-sans-font/va9B4kDNxMZdWfMOD5VnPKreShf6TF0.woff2) format('woff2');unicode-range:U+1F00-1FFF}@font-face{font-family:fira sans;font-style:normal;font-weight:300;src:url(fonts/fira-sans-font/va9B4kDNxMZdWfMOD5VnPKreRRf6TF0.woff2) format('woff2');unicode-range:U+0370-03FF}@font-face{font-family:fira sans;font-style:normal;font-weight:300;src:url(fonts/fira-sans-font/va9B4kDNxMZdWfMOD5VnPKreSRf6TF0.woff2) format('woff2');unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+016
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3511)
              Category:dropped
              Size (bytes):153548
              Entropy (8bit):5.325853801989592
              Encrypted:false
              SSDEEP:
              MD5:00522B2A8312D3692FFF9FAD318C8B9D
              SHA1:3C6D546F0C2AF2071C39B4803EF612CB970F2C42
              SHA-256:030C3243DC65A5A04C92A6B054D59F7E2DAB11CA19705F528678D6C0FCCCD008
              SHA-512:D17EC80564B0D84FA9F5A34B502D164A5DA65E0F06356B8F6ECC641E2A54B81EEC8EC49E24E543C12EBBB5AD40DBC7A5795F0485A1F5571DE11C97204203AD37
              Malicious:false
              Reputation:unknown
              Preview:var loadedScripts={};var loadedTimers=[];var loadedPageTimers=[];var EMAIL_REGEX_PATTERN="^[A-Za-z0-9][\\'A-Za-z0-9_+/-]*(\\.[\\'_A-Za-z0-9-+/]+)*@((\\[[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}])|(([a-zA-Z\\-0-9]+\\.)+[a-zA-Z]{2,}))$";var qp_sectionDisplayScript={ID_PREFIX_FILE_UPLOAD_IFRAME:'fileUploadIframe_',FOCUS_MODE_MAIN_CLASS:'ts-sqpp-main',preventFormSubmitOnEnter:function(){$('#runForm').on('keyup keypress',function(e){var keyCode=e.keyCode||e.which;if(keyCode===13&&!$(e.target).is('textarea')){if("SurveySubmitButtonElement"==$(e.target).prop("id")&&$(e.target).is("button")){return true;}.e.preventDefault();return false;}});},runTVSurveyScript:function(){$('label').each(function(){$(this).attr('tabindex','0');});$('input[type="radio"]').each(function(){$(this).attr('tabindex','-1');});},initStarRatingBlinker:function(questionID){$('#QuestionSection_'+questionID).find('.star-rating .full').on('click',function(){$(this).parents('.star-rating').find('.full').removeClass('
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):1590
              Entropy (8bit):4.879406368702974
              Encrypted:false
              SSDEEP:
              MD5:94DC143D099325003C266DF15D85334E
              SHA1:980A7B7C532FA58E8838317631EF72A56C296C36
              SHA-256:AC3597E97AE646DB56C9505E3E19ABA479E767510F98CE96411425EA1D21EC9F
              SHA-512:8627AF820103FBF21C7F1858452AF802EA358DB88E733A6AA4B6707D354BFFA84500275B237590F12F4D097E7482C33D41513ECCB93FF306FD4E582B8856D7F9
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/takesurvey/bootstrap-toggle.min.css?version=115.1.2-20240923-09-18-09
              Preview:/*! ========================================================================. * Bootstrap Toggle: bootstrap-toggle.css v2.2.0. * http://www.bootstraptoggle.com. * ========================================================================. * Copyright 2014 Min Hur, The New York Times Company. * Licensed under MIT. * ======================================================================== */..checkbox label .toggle,.checkbox-inline .toggle{margin-left:-20px;margin-right:5px}..toggle{position:relative;overflow:hidden}..toggle input[type=checkbox]{display:none}..toggle-group{position:absolute;width:200%;top:0;bottom:0;left:0;transition:left .35s;-webkit-transition:left .35s;-moz-user-select:none;-webkit-user-select:none}..toggle.off .toggle-group{left:-100%}..toggle-on{position:absolute;top:0;bottom:0;left:0;right:50%;margin:0;border:0;border-radius:0}..toggle-off{position:absolute;top:0;bottom:0;left:50%;right:0;margin:0;border:0;border-radius:0}..toggle-handle{position:relative;margin:0 au
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (706)
              Category:downloaded
              Size (bytes):4697
              Entropy (8bit):4.961776332432653
              Encrypted:false
              SSDEEP:
              MD5:80397BAB8AC23DD66573917D47238B92
              SHA1:4F4DF5BCFCCE8ECC38F754836B0E5755680428BA
              SHA-256:66219075250D55BD3D4F2E55D0E66D85C3635138E3E5876A4C564CAE8D93C68B
              SHA-512:562FED07915EA3CF47B04F9B128E0FCBAF445224940342B5E25E0D07C12E0799F0ADC2DDCB7F01788AE4E5CDB5A44FC790F0CCFB0D7E0978DFF55C130844BAC6
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/focus-visible.js?version=115.1.2-20240923-09-18-09
              Preview:function applyFocusVisiblePolyfill(scope){var hadKeyboardEvent=true;var hadFocusVisibleRecently=false;var hadFocusVisibleRecentlyTimeout=null;var inputTypesAllowlist={text:true,search:true,url:true,tel:true,email:true,password:true,number:true,date:true,month:true,week:true,time:true,datetime:true,'datetime-local':true};function isValidFocusTarget(el){if(el&&el!==document&&el.nodeName!=='HTML'&&el.nodeName!=='BODY'&&'classList'in el&&'contains'in el.classList){return true;}.return false;}.function focusTriggersKeyboardModality(el){var type=el.type;var tagName=el.tagName;if(tagName==='INPUT'&&inputTypesAllowlist[type]&&!el.readOnly){return true;}.if(tagName==='TEXTAREA'&&!el.readOnly){return true;}.if(el.isContentEditable){return true;}.return false;}.function addFocusVisibleClass(el){if(el.classList.contains('focus-visible')){return;}.el.parentElement.classList.add('focus-visible');el.parentElement.setAttribute('data-focus-visible-added','');el.classList.add('focus-visible');el.setAttr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12020)
              Category:downloaded
              Size (bytes):12076
              Entropy (8bit):5.381667246624704
              Encrypted:false
              SSDEEP:
              MD5:48F703A2B72224C19334F03BA294D924
              SHA1:4291CD3B259D2060460C2A6AB99F428D3C0C9537
              SHA-256:EBCB35563AB0D4A54FD83891E6E3629594237FEB45E88AD023D3E329363CF273
              SHA-512:5DE18A936D531D252CE82C3DC55661E5E8595EA39506A26F3D47EE625BF3DE101194BFA681DA43F1103E9E96DD4047858A2B4228CE67AD1EECC13CEBFA09188A
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/jstz.min.js
              Preview:/* jstz.min.js Version: 1.0.6 Build date: 2015-11-04 */.!function(e){var a=function(){"use strict";var e="s",s={DAY:864e5,HOUR:36e5,MINUTE:6e4,SECOND:1e3,BASELINE_YEAR:2014,MAX_SCORE:864e6,AMBIGUITIES:{"America/Denver":["America/Mazatlan"],"Europe/London":["Africa/Casablanca"],"America/Chicago":["America/Mexico_City"],"America/Asuncion":["America/Campo_Grande","America/Santiago"],"America/Montevideo":["America/Sao_Paulo","America/Santiago"],"Asia/Beirut":["Asia/Amman","Asia/Jerusalem","Europe/Helsinki","Asia/Damascus","Africa/Cairo","Asia/Gaza","Europe/Minsk"],"Pacific/Auckland":["Pacific/Fiji"],"America/Los_Angeles":["America/Santa_Isabel"],"America/New_York":["America/Havana"],"America/Halifax":["America/Goose_Bay"],"America/Godthab":["America/Miquelon"],"Asia/Dubai":["Asia/Yerevan"],"Asia/Jakarta":["Asia/Krasnoyarsk"],"Asia/Shanghai":["Asia/Irkutsk","Australia/Perth"],"Australia/Sydney":["Australia/Lord_Howe"],"Asia/Tokyo":["Asia/Yakutsk"],"Asia/Dhaka":["Asia/Omsk"],"Asia/Baku":["As
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:TrueType Font data, 12 tables, 1st "GSUB", 14 names, Macintosh, type 1 string, icomoon
              Category:downloaded
              Size (bytes):108776
              Entropy (8bit):6.381350672679909
              Encrypted:false
              SSDEEP:
              MD5:BB5B2F60EECB0F21BB38ADE4EA66D85F
              SHA1:B1049241E205F1A0703A80AB59960B2638598AE9
              SHA-256:246D002A6316822B9F426F4C629594CFCA6DFC49D1FDEE9B797E393F8B68C430
              SHA-512:E9BF8D51CC47A9A8F37A7D1440533558EAD01EFEF9D5BBD363434F2436307879DEA8D3997966241BCBCFA0AD38BFF6D117B5FAA682F26DC1E048016C78E61454
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/smiley-fonts/icomoon.ttf?p1x754&version=91.4.3
              Preview:...........@GSUB............OS/2...........`cmap..........gasp............glyf.7a.........head)..........6hhea...=.......$hmtx...........loca..D.........maxp.<..... ... name.J.....@....post........... .........,..latn................liga.........................................w...........".,.6.@.J.T.^.h.r.|.................................&.0.:.D.N.X.b.l.v................................. .*.4.>.H.R.\.f.p.z.................................$...8.B.L.V.`.j.t.~.................................(.2.<.F.P.Z.d.n.x.................................".,.6.@.J.T.^.h.r.|.................................&.0.:.D.N.X.b.l.v................................. .*.4.>.H.R.\.f.p.z.................................$...8.B.L.V.`.j.t.~.................................(.2.<.F.P.Z.d.n.x.................................".,.6.@.J.T.^.h.r.|.................................&.0.:.D.N.X.b.l.v................................. .*.4.>.H.R.\.f.p.z.................................$...8.B.L.V.`.j.t.~......................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1225)
              Category:dropped
              Size (bytes):10687
              Entropy (8bit):5.179034504639828
              Encrypted:false
              SSDEEP:
              MD5:D2F8CB356E64B8115BA5523199991785
              SHA1:9AF6DE6E962C1DA69B160E720BD6A9A50CA532C4
              SHA-256:2A315CFCE977928D8D3A43A46FBA0C7D692549736015D603B823F291B525DE36
              SHA-512:007424A53A8019594DCF0FBA45B48FAE8E48B0825325CA2B04E3250ABA9A5A7A6388DEA0F5E231D18632F255F4EC2D266A61F352795FC03FEAA4E6912415AAA2
              Malicious:false
              Reputation:unknown
              Preview:function $survey(){}.function QuestionInfo(questionCode){this.qCode=questionCode;this.qAnswerArray=[];this.qType;this.qSubtype;this.qID;this.isMatrixTable=false;this.isImageDropDown=false;this.isQuestionRow=false;this.isDropDown=false;this.taskArray=[];this.getTask=function(taskIndex){for(var i=0;i<this.taskArray.length;i++){var task=this.taskArray[i];if(task.index==taskIndex+1){task.getNotSelectedConcepts=function(){var notSelectedConcepts=[];for(var i=0;i<this.concepts.length;i++){var concept=this.concepts[i];if(!concept.isSelected){concept.getLevelForFeature=function(featureIndex){for(var i=0;i<this.levels.length;i++){var level=this.levels[i];if(level.featureIndex==featureIndex+1){return level;}}.return null;};notSelectedConcepts.push(concept);}}.return notSelectedConcepts;};task.getSelectedConcept=function(){for(var i=0;i<this.concepts.length;i++){var concept=this.concepts[i];if(concept.isSelected){concept.getLevelForFeature=function(featureIndex){for(var i=0;i<this.levels.length;i
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3916)
              Category:dropped
              Size (bytes):43282
              Entropy (8bit):5.286055957843462
              Encrypted:false
              SSDEEP:
              MD5:548323368C8926ABED30DDEFF4D1339F
              SHA1:9A513ADA4DE6784E682115D9852F4B3C883561C8
              SHA-256:8EF189C4C0108152698828E1C666CB5DEA70DC81BF5C0CAB11B4DB7F4D1CFBD8
              SHA-512:D1CB8A12E1D8B3AF55E99670211C89EB4C37CF55A8D3BBBE3676B4239BDEA4CA750DF0DE5730E5F143603CB47B844D96E70B8F48678E6D5DDB735000A6F535FC
              Malicious:false
              Reputation:unknown
              Preview:var InteractiveMode={scrHeight:0,scrHeightCenter:0,IDs:[],nextQuestionButtonText:'Next Question',submitButtonText:"",startButtonText:"",isLastPage:"",focusAndTimerQuestionClass:'ts-sqpp-timer',focusModeClass:'ts-sqpp',focusModeMainClass:'ts-sqpp-main',canSkipProgressBarOnFirstPage:false,isFirstPage:false,isHeaderAndLogoEmpty:false,EMPTY:"",KEY_FOCUS_MODE_STATE:"focusModeState",FOCUS_MODE_STATE_STARTED:"started",FOCUS_MODE_STATE_SUBMIT:"submit",QUESTION_TRANSITION_TIME:400,stickyBackgroundImage:'',isStickyBackgroundSet:false,currentDefaultThemeId:"",currentThemeData:null,THEMES_DIR_BASE_RELATIVE_PATH:"../../../images/themes/",PAGE_TOP_SPACE:9,PAGE_TOP_SPACE_FRACTION:35,TOTAL_PAGE_SPACE_FACTOR:100,OVERLAY_STYLE_FILL:0,OVERLAY_STYLE_GRADIENT:1,OVERLAY_STYLE_NONE:2,initNPSPlusTransition:function(nextQuestionButtonText){var $mainElement=$('.has-autofocus-mode');var $questionElement=$mainElement.find('.survey-question-wrapper');var page=0;$(window).on('resize',function(){if($('.has-autofocus
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2218)
              Category:downloaded
              Size (bytes):6185
              Entropy (8bit):4.843700433345188
              Encrypted:false
              SSDEEP:
              MD5:F34333B18FD9D0EC3D1AE6BA0366BC64
              SHA1:8EA8B069FB2FA4DBB20297A962F42C47759393D4
              SHA-256:A66737B7D9A861E6BC1404FCD815DF859BD3BF82AA1563A6D20ED63662CCB2DA
              SHA-512:E0CC21541726D187640B4233B5B87FA6AA11DEF81DF7F2B68EA7A1296D58C51028E00ACC9C82F1FDB2E9D65BCDA5DEA07BAE9862AE1F0E2CBF841FBCE889B61F
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/questionType.js?version=115.1.2-20240923-09-18-09
              Preview:var question_type={isUniChoice:function(questionType){return questionType==='U';},isNPS:function(questionType){return questionType==='N';},isNPSPlus:function(questionType){return questionType==='d';},isCSAT:function(questionType){return questionType==='c';},isMultiChoice:function(questionType){return questionType==='M';},isText:function(questionType){return questionType==='T';},isContactInfo:function(questionType){return questionType==='C';},isPanelRecruitment:function(questionType){return questionType==='K';},isMatrix:function(questionType){return questionType==='B';},isOldVanWestenDrop:function(questionType){return questionType==='5';},isVanWestendorp:function(questionType){return questionType==='v';},isRankOrder:function(questionType){return questionType=='R';},isDate:function(questionType){return questionType==='E';},isStaticContent:function(questionType){return questionType==='Q';},isConstantSum:function(questionType){return questionType==='S';},isBudget:function(questionType){ret
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):378
              Entropy (8bit):7.338391554415498
              Encrypted:false
              SSDEEP:
              MD5:0E3B210BB4018F38B61EB44ED5E81DAB
              SHA1:3F174C12AD09ECE64EBAD9955EC87C68B74F02BD
              SHA-256:4B7237DD2B27F60F84AF9FD1C1E1FF4B7DF795017B0DD8CE0C51297B14B323BD
              SHA-512:9D7DCF2FF203405899636ADCCE705C3D3C276EC4CBE58EC680F05BB6530F5F365E3FE26A5F99869C091E7B2E418E30ABCDA86D96F5DE59DA6705478B8F5B7AFF
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR................a...AIDAT8....KBa....K..B.....%.l..Z......%..? .].#..Hpm..ZD....Qi.lR.^.WC \.n*..y.y..<.f...C.<.0.....hdNSB.W.N..b..?..).$W...[#}...^.`Rw..".....l./r|..X...{.....o%a{..Djk...$.P.Z....qy!J42FCo.7M...P...#...f...4..\..v...Y&6.....-../d..=.@...?.I..tp.i....p.e.........K8.%\!.)<..rq....`AUe.'....`@.ll..;1D.h[}m...2.bW.. .....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65369)
              Category:downloaded
              Size (bytes):121412
              Entropy (8bit):5.0959964336414005
              Encrypted:false
              SSDEEP:
              MD5:BBBAC04CB90F77FB07ACE4837963A970
              SHA1:3A7ED05B0C26D424582F790BA812485B43BA77CB
              SHA-256:C28EB8900ABCE3C478234E62390838556D839C10B7073B2BA42BCBAE20D6E2FC
              SHA-512:4590CF6341D67434C694B7306A3FAD2EB751A66891A9181E360CB37FB727B9439B552875E00210E856F9A7025523F95AE83EB85F0E5CD112B5BD0752E9FD8C17
              Malicious:false
              Reputation:unknown
              URL:https://cdn.questionpro.com/stylesheets/2021/bootstrap/3.4.1/css/bootstrap.min.css?version=115.1.2-20240923-09-18-09
              Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32009)
              Category:dropped
              Size (bytes):35632
              Entropy (8bit):5.272617578062219
              Encrypted:false
              SSDEEP:
              MD5:E6654FE944F75ED501DD796AB20EB2B5
              SHA1:541BD0E166E718BB2D930539ED4C389E4FD61CF7
              SHA-256:40FBFE0601EA8A73A95F240EE0AB00F7DD47475C901FC81EB2E665C4AEA74557
              SHA-512:C4466D069159A5940C005B9DEE2621EE7A3C8216E775C6037D8B113DE489F223C21F1068F7E7FBB33DF7316AD922AD0E13A47CFA29F164FA77563188957EB6D8
              Malicious:false
              Reputation:unknown
              Preview:/*!.. Flowplayer v5.4.4 (Wednesday, 06. November 2013 01:27PM) | flowplayer.org/license..*/.!function(e){function t(t,n){var i="obj"+(""+Math.random()).slice(2,15),a='<object class="fp-engine" id="'+i+'" name="'+i+'" ';a+=e.browser.msie?'classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000">':' data="'+t+'" type="application/x-shockwave-flash">';var o={width:"100%",height:"100%",allowscriptaccess:"always",wmode:"transparent",quality:"high",flashvars:"",movie:t+(e.browser.msie?"?"+i:""),name:i};return e.each(n,function(e,t){o.flashvars+=e+"="+t+"&"}),e.each(o,function(e,t){a+='<param name="'+e+'" value="'+t+'"/>'}),a+="</object>",e(a)}function n(e,t){return t=t||100,Math.round(e*t)/t}function i(e){return/mpegurl/i.test(e)?"application/x-mpegurl":"video/"+e}function a(e){return/^(video|application)/.test(e)||(e=i(e)),!!m.canPlayType(e).replace("no","")}function o(t,n){var i=e.grep(t,function(e){return e.type===n});return i.length?i[0]:null}function r(e){var t=e.attr("src"),n=e.attr("typ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (317)
              Category:downloaded
              Size (bytes):1982
              Entropy (8bit):5.150636483244655
              Encrypted:false
              SSDEEP:
              MD5:590C50567C8E7921853ACE6F6E3D998A
              SHA1:AE5DEC6B783C6A2D7D2A3111AD284E47B2679A89
              SHA-256:E46C3ADC39A9E442F8E32CD14EC5ED670CDFF3F2228E19EC81EBC83500B0B42A
              SHA-512:187CE2DE380B0AE0C034036D1CEBF7F7452DCBDDB9DE57E5590E98A7541AC8498E35EE843E4182F45A7FBB8B72F06C8825CA25D0D781644C9B76E3EC8DAFFB1D
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/alreadyOpenTabChecked.js?version=115.1.2-20240923-09-18-09
              Preview:function initWindowOpenCheck(message,footerClass){function canOpenSurvey(){return!window.name||(localStorage.getItem("isTabOpen")!=='true'&&window.name!==localStorage.getItem("windowName"));}.function appendCompletionToken(){if(document.location.href.indexOf("_ct=")<0&&$('#completionToken').val()&&$('#completionToken').val()!=""){window.history.replaceState(null,null,document.location.href+"&_ct="+$('#completionToken').val());}}.function showInactiveMessage(){if($('#ajaxContainerDiv .survey-body-wrapper.inactive-survey').length<=0&&$('#ajaxContainerDiv #completionToken').length>0){var brandingFooter=$('#ajaxContainerDiv .'+footerClass);var inactiveDiv="<div class=\"survey-body-wrapper\">"+."\t<div class=\"error-wrapper\">"+."\t\t<div>"+message+".</div>"+."\t</div>"+."</div>";$('#ajaxContainerDiv').html(inactiveDiv);$('#ajaxContainerDiv').append(brandingFooter);}}.if(window.self===window.top&&window.name!=='FreeSurveys1'&&isLocalStorageSupported()){if(canOpenSurvey()){window.name=Date.n
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):228
              Entropy (8bit):6.584140338131047
              Encrypted:false
              SSDEEP:
              MD5:CF01C4D47D113213B1098CE3E2ED38B5
              SHA1:7D0D3BD182EECC029576FAC06ED8332A31D0DD01
              SHA-256:4594E56AD39EC3CA1633AA99F92C42C37B472D40A23D352139E2C30147EBDF3A
              SHA-512:287C1FEB39BC4DD5546953B470A83B04BEF29234D52BCDB70CCD32605B9AFA05B18AB41ED401F37F458EBF65FBE89D47B45B60392BA49327B778E1417362D7FD
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/images/logo/favicon/favicon-32x32.png
              Preview:.PNG........IHDR... ... .....D......0PLTE.3.......Tf......bs....8M..........)@.FY.q....."..+...oIDATx...A.. .D.2 *.r...L.......%y.&..YR...8..b..b.....&...H...........xr.}.53.@H......;..G.T.2.pV..K.+...o...K...........IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1655)
              Category:dropped
              Size (bytes):6707
              Entropy (8bit):5.14582073974165
              Encrypted:false
              SSDEEP:
              MD5:C8FA34A4C8950F2C34147967B7E6852F
              SHA1:C0ECC0738D69F9CD737E3F89FBEC268A6B5A69C3
              SHA-256:CF9A521092C413EEF1A7EB7F84E2ABC03160C15C53F2128F4A7614BC97C4FC58
              SHA-512:1004A76DA6E017723A9B1451FB6D06ECEA10BD0CE37D2E3B3C093334B8C1FA159D1A1BA9F1E551554724814738F869DFA1DDCEF43414691028395D3F620044E3
              Malicious:false
              Reputation:unknown
              Preview:var spamAbuseScript={initSpamAbuse:function(){$('.other-option .control-label').each(function(){var label=$(this);label.parents('.control-selection').unbind();label.parents('.control-selection').click(function(){$(this).addClass('edit-other');if(!$(this).find('.radio-check').is(':checked')){$(this).find('.control-label').show();$(this).find('.other-input').val('');$(this).find('.other-input').addClass('hidden');$(this).parents('.answer-options').find('[id^=errorSpan].error').html('');$(this).parents('.answer-options').find('[id^=errorSpan].error').addClass('hidden');}else{$(this).find('.control-label').hide();$(this).find('.other-input').removeClass('hidden').focus();}});});}};var validateReportAbuse=(function(){var spamValidationErrorArray;var spamSectionDiv;var sectionID;var type;var isRequired;var validationType;var sections;function execute(allSections){sections=allSections;resetAndHideSpamErrors();spamValidationErrorArray=[];validateRequiredSections();var requiredValidationErrors=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:downloaded
              Size (bytes):89795
              Entropy (8bit):5.290870198529059
              Encrypted:false
              SSDEEP:
              MD5:641DD14370106E992D352166F5A07E99
              SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
              SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
              SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
              Malicious:false
              Reputation:unknown
              URL:https://cdn.questionpro.com/javascript/2021/jquery-3.6.4.min.js
              Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2373)
              Category:downloaded
              Size (bytes):43756
              Entropy (8bit):5.193591945229441
              Encrypted:false
              SSDEEP:
              MD5:2838AB5BEBD703F61794ED83F086D62F
              SHA1:51F2E10A395013A2A3C861219447807325669BC2
              SHA-256:E12B2CBC924F24954D16A96495A6F13372B2B6340529268A49F10D0671EB232C
              SHA-512:E0969D2AAD4AC59013F23DA78F9A670BCE6908F2D817D2C663DF6045C49C4013D9F74A4DAD3410A8FFDBA598F2AE4D11DE47C4B5A34DEFFB6541A7C7E3CB0D15
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/bootstrap-select.js
              Preview:/*!.* Bootstrap-select v1.12.3 (http://silviomoreto.github.io/bootstrap-select).*.* Copyright 2013-2017 bootstrap-select.* Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE).*/(function(root,factory){if(typeof define==='function'&&define.amd){define(["jquery"],function(a0){return(factory(a0));});}else if(typeof module==='object'&&module.exports){module.exports=factory(require("jquery"));}else{factory(root["jQuery"]);}}(this,function(jQuery){(function($){'use strict';if(!String.prototype.includes){(function(){'use strict';var toString={}.toString;var defineProperty=(function(){try{var object={};var $defineProperty=Object.defineProperty;var result=$defineProperty(object,object,object)&&$defineProperty;}catch(error){}.return result;}());var indexOf=''.indexOf;var includes=function(search){if(this==null){throw new TypeError();}.var string=String(this);if(search&&toString.call(search)=='[object RegExp]'){throw new TypeError();}.var stringLength=string.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14108), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):51594
              Entropy (8bit):5.082336672486231
              Encrypted:false
              SSDEEP:
              MD5:5D3AEE78D625ED49F1D688FD5BE70559
              SHA1:364D5002F627D968DCCE7332B589695A08E66F6D
              SHA-256:28197C7ADDFBE505C6C3F92C98E8EF9F1023A45D8D2CDA1E4034A123990AE5DE
              SHA-512:A125E331AB17EB3A6FC1D5E28322F02A97BD7F3856375F480C24D44E6791EC69C432D0EE5AD09B4B279F1116EE7B4484084EDAAE7AD3DC9A68152B020ADAF419
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/a/TakeSurvey?tt=5dUxVhMX/HGRfvqehf%2B5vmvS5NsaNMOi
              Preview:............................................. ......................<!doctype html>.<html lang="en">.<head>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">..<link rel="shortcut icon" href="/images/logo/favicon.ico" />.<link rel="apple-touch-icon" sizes="57x57" href="/images/logo/favicon/apple-touch-icon-57x57.png" />.<link rel="apple-touch-icon" sizes="114x114" href="/images/logo/favicon/apple-touch-icon-114x114.png" />.<link rel="apple-touch-icon" sizes="72x72" href="/images/logo/favicon/apple-touch-icon-72x72.png" />.<link rel="apple-touch-icon" sizes="144x144" href="/images/logo/favicon/apple-touch-icon-144x144.png" />.<link rel="apple-touch-icon" sizes="60x60" href="/images/logo/favicon/apple-touch-icon-60x60.png" />.<link rel="apple-touch-icon" sizes="120x120" href="/images/logo/favicon/apple-tou
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (39553)
              Category:dropped
              Size (bytes):39680
              Entropy (8bit):5.134609532741171
              Encrypted:false
              SSDEEP:
              MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
              SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
              SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
              SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
              Malicious:false
              Reputation:unknown
              Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2600)
              Category:dropped
              Size (bytes):19545
              Entropy (8bit):5.152335573808938
              Encrypted:false
              SSDEEP:
              MD5:94434BBDB6DC42A6BEDB12970132F3A2
              SHA1:F650932B8628E7360D5A7D8BEA63FA6816EF882D
              SHA-256:201CF2F268188E73D970E7532889EC954145A52E6F9251CB767266E0A18657C1
              SHA-512:93447FF77EB43B59DE9B90A9CAF4E2771D7E33C66C752A72BA8412DE54D73D981377A90EAA840BFBEA6DFB30C2E975D715E2E7CF8B567EC65004265C2928DEF1
              Malicious:false
              Reputation:unknown
              Preview:var KEY_CODE_MINUS=45;var MESSAGE_DISPLAY_TIME=3000;var defaultInteractiveBinding={init:function(){this.otherOptionEdit();this.dropDownOtherOption();this.dropDownOtherOptionWithNaOption();this.headingClone();this.iconFocusInput();this.fileDragdrop();this.exclusiveOptionToggle();this.numericKeyPressHandler();this.setDefaultDateForCalendar();this.clearCalendarPopup();this.initTubePulseMedia();this.initCommentBoxCopyPasteDetection();},initTubePulseMedia:function(){let $hasInteractiveMode=$('.survey-inside-wrapper').is('.has-interactive-mode');let $tubePulseContainer=$('.answer-container.video-rating-question');if(!$hasInteractiveMode&&$tubePulseContainer){this.initTubePulseAutoplayEvent($tubePulseContainer);}},initTubePulseAutoplayEvent:function($tubePulseContainer){var $mediaHasAutoplay=$tubePulseContainer.find('.autoplay');if($mediaHasAutoplay.length>0){$mediaHasAutoplay[0].play();}else if($tubePulseContainer.find('iframe')&&$tubePulseContainer.find('iframe').length){this.initYTPlayer()
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):861825
              Entropy (8bit):4.103346226564214
              Encrypted:false
              SSDEEP:
              MD5:F705862DE00E6B6C8D803686D9B365E4
              SHA1:7C4EB034EE73592DAF7A7DEA44B8C14A25E78711
              SHA-256:7FE0258215C48485F5A356FEF424C8F6B7AC5F307EEF099F4C660C4880AB06B3
              SHA-512:05B3F19D647E8BEB5C69C22A4A251726AE3DEA8CFA9BC5C02385BD82E0B1D3C7512901518CC4B1708B00CCBBD830771F24637396E45E0A0F4207A78F0CC9B7BD
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/momentTimezoneData.min.js?version=115.1.2-20240923-09-18-09
              Preview:!function(M,b){"use strict";"object"==typeof module&&module.exports?module.exports=b(require("moment")):"function"==typeof define&&define.amd?define(["moment"],b):b(M.moment)}(this,function(A){"use strict";void 0===A.version&&A.default&&(A=A.default);var b,c={},q={},o={},W={},d={};A&&"string"==typeof A.version||m("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var M=A.version.split("."),z=+M[0],p=+M[1];function n(M){return 96<M?M-87:64<M?M-29:M-48}function O(M){var b=0,z=M.split("."),p=z[0],O=z[1]||"",A=1,c=0,q=1;for(45===M.charCodeAt(0)&&(q=-(b=1));b<p.length;b++)c=60*c+n(p.charCodeAt(b));for(b=0;b<O.length;b++)A/=60,c+=n(O.charCodeAt(b))*A;return c*q}function R(M){for(var b=0;b<M.length;b++)M[b]=O(M[b])}function X(M,b){var z,p=[];for(z=0;z<b.length;z++)p[z]=M[b[z]];return p}function a(M){var b=M.split("|"),z=b[2].split(" "),p=b[3].split(""),O=b[4].split(" ");return R(z),R(p),R(O),function(M,b){for(var z=0;z<b;z++)M[z]=Math.round((M[z-1]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 20952, version 1.0
              Category:downloaded
              Size (bytes):20952
              Entropy (8bit):7.988804332496666
              Encrypted:false
              SSDEEP:
              MD5:B39AA336EEF260975654FDE0959DE6FE
              SHA1:BF3A9BBA96F463EAD8C236EC49E61E917B31B089
              SHA-256:ABFAC797FA70F1BA92CA2447C3D53A163815B874E8C1DE2E8BC29CD588841CB3
              SHA-512:91C728BC11BB39832E182977E891CBDA7C5C4883D72143D87F2394C1D16D41DF737CD552188A8E8D244BBDC16E923699E2E207C029C30ABD264BB56A105753E9
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/takesurvey/fonts/fira-sans-font/va9B4kDNxMZdWfMOD5VnPKreRhf6.woff2
              Preview:wOF2......Q..........Qs.............................H..z.`.....0........4..E..D..6.$.... ..J..#..U.".....V.....<[....a..x....q..F.....II..m...WK...a...A..*.j.Fb..BUa..EB.....c..4..S.a.quX..wQp h..].......tA4......V..`....II.'=..=.....w..ZNX...C..r.$...'.ZOG.....,....t.Z.*0v...x}x~n..}.W...[H.6.T.....B.(....#.*.Q....A....t..YPC.<..0...x.i.....'|"..d...J.......&...e.o.2..Q..D...$........(g..s.K../ lT-......h.F,hed..3....c.0./..+..R.p.w<..IAZ!..}....{w.#)RT.?.`.4..F...R4...C.c(*7....9..e..4.0..v.._.c.u.Y5<.|.w..C.S.I...((.ic...........JJ...X.t...$........'......k..].`..[.h.GL..?.~t.......@`L....[..T.L/..:.........C......8....&^"r.,.........%x.7.....b./.w.A.oEMQ..^.7.C.S........U...T....Z&|...X.<{.....v...CA.......}}x....H_........4./y'2...'........E..,..!.6...=.i.t.E]..}S{...[SJC.....PJG...x5^.J..L).v.d...x...*......$...D.a....?..g......."P_...!..6.~.tn:.]/`Y1..i,.>.@.E..b\.M.[.Z5.j......M..g...G.``..q.~[D".@.8....%. ...C"...d............p(E.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2219)
              Category:dropped
              Size (bytes):50948
              Entropy (8bit):5.057076206717529
              Encrypted:false
              SSDEEP:
              MD5:78679CD109852FC282E1856724125F28
              SHA1:51600BB715534BB8E9AF6BDBEE387E4D92F61036
              SHA-256:43564D225DFBF7E9D8283EF083DFF98DE432A9A9ED2C3C384E7B7433012DF218
              SHA-512:F651D9F5CE23860DAF4F763E0E7F5DC84DBE342036726A45B90284E51AC5D4BA4B01292C50E9BC4F98F5547AC10BBB662D2EE42D509222A47C19A1355D6AD2EB
              Malicious:false
              Reputation:unknown
              Preview:(function(root,factory){if(typeof define==='function'&&define.amd){define(["jquery"],function(a0){return(factory(a0));});}else if(typeof exports==='object'){module.exports=factory(require("jquery"));}else{factory(jQuery);}}(this,function($){var defaults={animation:'fade',animationDuration:350,content:null,contentAsHTML:false,contentCloning:false,debug:true,delay:300,delayTouch:[300,500],functionInit:null,functionBefore:null,functionReady:null,functionAfter:null,functionFormat:null,IEmin:6,interactive:false,multiple:false,parent:null,plugins:['sideTip'],repositionOnScroll:false,restoration:'none',selfDestruction:true,theme:[],timer:0,trackerInterval:500,trackOrigin:false,trackTooltip:false,trigger:'hover',triggerClose:{click:false,mouseleave:false,originClick:false,scroll:false,tap:false,touchleave:false},triggerOpen:{click:false,mouseenter:false,tap:false,touchstart:false},updateAnimation:'rotate',zIndex:9999999},win=(typeof window!='undefined')?window:null,env={hasTouchCapability:!!(w
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):160497
              Entropy (8bit):4.835568421605051
              Encrypted:false
              SSDEEP:
              MD5:5275F9741807A4B0EE61608B751F54E2
              SHA1:67857F2D95E76399E16A173A868A7CE21D3C39C8
              SHA-256:6BC825C0D4A947404EAF32E06AB58491A6F31B8DC0A26B384D899B7ABE62948C
              SHA-512:711589BA65EC159D30F6DD54D10370D1E3A9CC0A8D7E805D2DB47F61E162F259379970CFDEC54C344588FE03B91B633E2FDD0E36730563FE2B36258675E178BD
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/stylesheets/2016/takesurvey/theme-0a86ea.css?version=115.1.2-20240923-09-18-09
              Preview:.disable-user-select{-moz-user-select:-moz-none;-khtml-user-select:none;-webkit-user-select:none;-ms-user-select:none;user-select:none}.position-sticky{position:-webkit-sticky;position:-moz-sticky;position:-o-sticky;position:-ms-sticky;position:sticky}html,body{font-family:fira sans,sans-serif,Arial}.language-rtl.language-arabic{font-family:tajawal,sans-serif}.survey-background-image,.modern-progress-mid-wrapper{background-color:#f7f7f7}.survey-background-image{background-image:none}.survey-progressbar{width:100%;background:#fff}@media only screen and (min-width:1024px){.survey-progressbar{width:95%}}@media only screen and (min-width:1200px){.survey-progressbar{width:calc(1024px - 130px)}}@media only screen and (min-width:1400px){.survey-progressbar{width:calc(1300px - 130px)}}.has-bg-img .survey-progressbar{background:0 0}.survey-progressbar span{color:#545e6b;font-weight:300}.survey-progressbar .progress{background:rgba(10,134,234,.3)}.survey-progressbar .progress-bar{background:#0a8
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 2732x1377, components 3
              Category:downloaded
              Size (bytes):897788
              Entropy (8bit):7.979069309405513
              Encrypted:false
              SSDEEP:
              MD5:4CACE2A2F5648974A60BB359ED05AE07
              SHA1:6404601896B47EE53969AEC7DD455BE3053A3E1C
              SHA-256:C20CE621126011404BA80B144BCFE61A47C8F970CCD0D54AA138CDDDA2330D6F
              SHA-512:EFB250163D009BD698FDD8039EDE68D98FA6E2606DE3E4907FE050936DB02DABA41C3B5260359406512E454E24DCE64E35561215F81C44137E75D0B8C292736B
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/a/images/themes/verdant-leisure.jpg
              Preview:......JFIF.....x.x..............................................................................................................................................a...."..........7....................................................................=..~.....]..9a.5n.IY1...v.D....3...p.^..~.%...wu.NX.9.st:.%p........u.>G...........rA......'..}..G../.t.?..[..G;f..n[4!...^ys\k3k.$*..A.$i......G..._.Q.7....u.._@..U.KU..tx.!...1.X|.,]F.=.....:..%4.x...o.n..Z0..\....a....4...X.>....W@..ZX..b.u.)..[.....Cq.....|.j .u..c.w..E.|.X.9./>.[\.s.....-.3R....aY.K.Fw[.v9.#...h.S...q.s..Y<......g<V.0.K**.\...e(Zmz.,8..fJ..P.L../..|..>...-..J..f.....K.vU.37\V...\...M....I-g5.(.\.......n+z[e...FM5.jSvz.8-}=.].$:c.,wy' ......[y...7k....u.....Q..0.z:z.N..|...WZ.....9.)..5+.........V.!c..Z."."..NC..r^.Wt.Q.g.fFm.....H.9...`2..T..Q!.......B'v..d.u...M5.z./.w.i..ht0#.[!Iv.......u.../a...sZir.......x.$3G.iz.Bw.P+o....B..n ..v../.GIEu.GZ+..t.... .w..(.I|`..x.O......H.h+...._-...1...5.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2340)
              Category:downloaded
              Size (bytes):292884
              Entropy (8bit):5.1796178110728555
              Encrypted:false
              SSDEEP:
              MD5:3D49CA7968CE29AF35FA7C2546855052
              SHA1:5A6E9317F3CAA8ED79282DB637FE64BA4AA49B4B
              SHA-256:C0987CA18003FE6073A669D13313166809C53FD3B357114D3BA8BE55208FC311
              SHA-512:AA6700900B69814106542842B7E678FF7BE6C003CD8D1D8F43C152C5AE3EDADEC7487B291FEA686869162CC0B2E673D88E0C614406F2323A5E0B5F9B7E364EAF
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/2021/jquery-ui-1.13.2/jquery-ui.js
              Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32045)
              Category:dropped
              Size (bytes):163762
              Entropy (8bit):5.3504791584198355
              Encrypted:false
              SSDEEP:
              MD5:1BB67EFBE53C0D00FA497B2E8F37E00C
              SHA1:8437BCAF362756F3C9B08B0F02882C7F8055F3D3
              SHA-256:479793C8FED271D8CF55653F3DC5E290BBA8B2B997DE74485C6F8C3431AA7FA4
              SHA-512:FB8862938DB33248223074BFEA81DA8685B01E6AD27E40CAD17C5E6B1848A1F536F2CB951C2142E4BA0B6610111781217BC5BE60D887B0038A9B9F9A3E2B6ECE
              Malicious:false
              Reputation:unknown
              Preview:/*!. * Less - Leaner CSS v3.7.1. * http://lesscss.org. *. * Copyright (c) 2009-2018, Alexis Sellier <self@cloudhead.net>. * Licensed under the Apache-2.0 License.. *. */.. /** * @license Apache-2.0. */..!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;b="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,b.less=a()}}(function(){return function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d=a("./utils").addDataAttr,e=a("./browser"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1071)
              Category:downloaded
              Size (bytes):3296
              Entropy (8bit):5.032995286472359
              Encrypted:false
              SSDEEP:
              MD5:40853D7CB74ABF3DC472D550713A39BB
              SHA1:2495471981C5DCD706A83EB3F9ECA54851F7A405
              SHA-256:BAF59594BBC6AFE9153404587C12135C761BE2CA22AF62B5F18A66E5CE193EC9
              SHA-512:532C2357DB1BC76A745987FCD687D21A6228A50E1DCAF7B61344D66DBA722B8BB0BD2ABF2E8902606FF13B691106F584BB15A733C15EB5862A2C54D5DE8BBD2B
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/showHideQuestion.js?version=115.1.2-20240923-09-18-09
              Preview:function startBinding(show,hide){hideSection(hide);showSection(show);}.function showSection(show,mode){if(mode==1){$(show).find(".QuestionSectionVisibility").attr("value","visible");$(show).find('.text-slider-question .hidden').find('input[type=radio]').prop('checked',true);$(show).show();handleSeperator(show,"show");}else{for(var index in show){$(show[index]).show();handleSeperator(show[index],"show");}}}.function resetNumericSliderValues(hide){$(hide).find('.numeric-slider-question').find(".ui-slider").slider('option','value',0);$(hide).find('.numeric-slider-question').find('.text-slide-value').html("");$(hide).find('.numeric-slider-question').find('.newSliderScaleValueBox').html("-");$(hide).find('.budget-scale-question').find(".ui-slider").slider('option','value',0);$(hide).find('.BudgetCss').find(".ui-slider").slider('option','value',0);$(hide).find('.budget-scale-question').find('.text-slide-value').html("");$(hide).find('.BudgetCss').find('.newSliderScaleValueBox').html("-");}.f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (22929), with no line terminators
              Category:dropped
              Size (bytes):22929
              Entropy (8bit):5.27706141248735
              Encrypted:false
              SSDEEP:
              MD5:29EAC8ABB91B5F27BA1FEA8D4E1ADBD1
              SHA1:21BB5781DC7AF49DDFBE3C7DC9194DADFF13AC4E
              SHA-256:F46572AAAB64B2ECADEE3814654E65EE8E1F8B4952AB192F900EC941551A5750
              SHA-512:765FC40B09CF9B4984F6FC9133C4F8738F71E158211E21F78A2CAAE57BE68309C2776CD6EECE25D666F5DE1FB24FB0B13D4DA0E3BF1F427E8C2C415ED70EAFA6
              Malicious:false
              Reputation:unknown
              Preview:typeof JSON!="object"&&(JSON={}),function(){"use strict";function f(e){return e<10?"0"+e:e}function quote(e){return escapable.lastIndex=0,escapable.test(e)?'"'+e.replace(escapable,function(e){var t=meta[e];return typeof t=="string"?t:"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function str(e,t){var n,r,i,s,o=gap,u,a=t[e];a&&typeof a=="object"&&typeof a.toJSON=="function"&&(a=a.toJSON(e)),typeof rep=="function"&&(a=rep.call(t,e,a));switch(typeof a){case"string":return quote(a);case"number":return isFinite(a)?String(a):"null";case"boolean":case"null":return String(a);case"object":if(!a)return"null";gap+=indent,u=[];if(Object.prototype.toString.apply(a)==="[object Array]"){s=a.length;for(n=0;n<s;n+=1)u[n]=str(n,a)||"null";return i=u.length===0?"[]":gap?"[\n"+gap+u.join(",\n"+gap)+"\n"+o+"]":"["+u.join(",")+"]",gap=o,i}if(rep&&typeof rep=="object"){s=rep.length;for(n=0;n<s;n+=1)typeof rep[n]=="string"&&(r=rep[n],i=str(r,a),i&&u.push(quote(r)+(gap?": ":":")+i))}els
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (814)
              Category:dropped
              Size (bytes):10372
              Entropy (8bit):5.191854103373043
              Encrypted:false
              SSDEEP:
              MD5:62E1AF2005F8BFB6C13475778E323CE9
              SHA1:C0F5C9A27F132AA85B3FABF95DBEBDFE3DF6CBF5
              SHA-256:EAED8F267F7884C81BF0FB90503C941594C9529AABDF653B541B72C1057C3466
              SHA-512:2F25A81D17B19002A5CB593A69240E5B282F3ECDFBDAAB17A3F3A46FA4D632058B8B289B19BC5E0E6B5E33CDE35CB47CC638D587C8FB1597A2C160A1AC94FF80
              Malicious:false
              Reputation:unknown
              Preview:/*!.* class PositionCalculator.* https://github.com/tlindig/position-calculator.*.* Copyright (c) 2014 Tobias Lindig.* Licensed under the MIT license..*/(function(factory){if(typeof define==='function'&&define.amd){define("position-calculator",["jquery"],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory;}else{jQuery.PositionCalculator=factory(jQuery);}}(function($){"use strict";var __window=window;var __document=document;var __docElement=__document.documentElement;var __rgx_vertical=/top|middle|bottom/;var __rgx_horizontal=/left|center|right/;var __rgx_percent=/%$/;var __mirror={left:"right",center:"center",right:"left",top:"bottom",middle:"middle",bottom:"top"};function __normalizeSlector(selector){if(typeof selector==="string"){if(selector==="window"){selector=__window;}else if(selector==="document"){selector=__document;}}.return selector;}.function __normalizeAt(ref){var values=ref.split(" ");return{y:__rgx_vertical.test(values[0])?values[0]:"top",x:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (30837)
              Category:downloaded
              Size (bytes):31000
              Entropy (8bit):4.746143404849733
              Encrypted:false
              SSDEEP:
              MD5:269550530CC127B6AA5A35925A7DE6CE
              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
              Malicious:false
              Reputation:unknown
              URL:https://cdn.questionpro.com/stylesheets/2021/font-awesome/4.7.0/css/font-awesome.min.css
              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (454)
              Category:downloaded
              Size (bytes):1654
              Entropy (8bit):5.210906198175676
              Encrypted:false
              SSDEEP:
              MD5:89BF5DD14A86EEC413A05D20CF192D83
              SHA1:2F929790DD218BE0ACD875873A9EFB9BD53D9EDC
              SHA-256:E730B84EE5CDAAD9B7B505A40FBBF0F46888CB186A3A1DE39B2E06E75F3A2982
              SHA-512:11F1455E3D3700B1558518B4A24EBF58F05432B5B28582D8054359BC925B17D7FA5487E40CBB997764DB1838DDCD7E888E39A55A9171057A1F7ADA1CA463C52F
              Malicious:false
              Reputation:unknown
              URL:https://surveys.questionpro.com/javascript/takesurvey/jquery-input-mask-phone-number.js
              Preview:;(function($){$.fn.usPhoneFormat=function(options){var params=$.extend({format:'xxx-xxx-xxxx',international:false,},options);function getInputValue(e){if(e.originalEvent.clipboardData){return e.originalEvent.clipboardData.getData('Text')}.return $(e.currentTarget).val();}.if(params.format==='xxx-xxx-xxxx'){$(this).bind('paste input',function(e){e.preventDefault();var inputValue=getInputValue(e);if(!$.isNumeric(inputValue)){return false;}else{inputValue=String(inputValue.replace(/(\d{3})(\d{3})(\d{4})/,"$1-$2-$3"));$(this).val(inputValue);$(this).val('');inputValue=inputValue.substring(0,12);$(this).val(inputValue);}});$(this).on('keypress',function(e){if(e.which!=8&&e.which!=0&&(e.which<48||e.which>57)){return false;}.var curchr=this.value.length;var curval=$(this).val();if(curchr==3&&e.which!=8&&e.which!=0){$(this).val(curval+"-");}else if(curchr==7&&e.which!=8&&e.which!=0){$(this).val(curval+"-");}.$(this).attr('maxlength','12');});}else if(params.format==='(xxx) xxx-xxxx'){$(this).o
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 25 x 25
              Category:dropped
              Size (bytes):3239
              Entropy (8bit):6.973733998872716
              Encrypted:false
              SSDEEP:
              MD5:5B490BEBB39708AB41AFFFEF3F364BD8
              SHA1:73223FCE12001EE3A9E328DA20532A995E881B51
              SHA-256:583851D6EF6F92B79AD7831F8981E11D3F685541134E9507A4CE046673A0332E
              SHA-512:29D41FA166C7B4B760E7FCA8A2308D9E917B79AEB8A91D056C3F0416DFC8CB8285A0AF1FCD052B10A16E2894F9FF8D88C62E405C0FD57C933E4C90C23A3FDF0D
              Malicious:false
              Reputation:unknown
              Preview:GIF89a.....$.,..\..t........L..........................l............................................|..L............d...................t..t...........d.......L................<.........................d...........4.....l..|...........................D..t.....4....L..d.............\.....t......T..T......t..l...........|.....,..t..D..l...................T.......l.....<.......l.......d..l.....................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.....$.,............$...$V.M........X.W...K@..F....#...@E.G..N.A>$..$G..H.$..."...L.U...T ....J....!.O..O.Q......R..O....>S.N....E...I...".....$>..D.-.O.....i..P......b@.".W..qP......X0`AFF."$..Rb
              No static file info