Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gcv.microsoft.us/kgRWagmalJ

Overview

General Information

Sample URL:https://gcv.microsoft.us/kgRWagmalJ
Analysis ID:1417060

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcv.microsoft.us/kgRWagmalJ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,8236087857116649800,17693046217057587796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4164 --field-trial-handle=1896,i,8236087857116649800,17693046217057587796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOM: 1.2OCR Text: Adolw Shared File Welcome to Adobe Shared File Your Contact has shared a file with you. Save your files to PDF and get them from any device, anywhere Select any of the options below to view and download the file Login with Login with with Office365 Outlook Other Office365, Outlook SharePoint Skype. OneNote, krd, Excel are trademarks of Microsoft All rights reserved Microsoft 2023.
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: Number of links: 0
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: Title: Adobe&Businessing does not match URL
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: <input type="password" .../> found
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No favicon
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No favicon
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No favicon
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownDNS traffic detected: queries for: gcv.microsoft.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@17/70@34/245
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcv.microsoft.us/kgRWagmalJ
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,8236087857116649800,17693046217057587796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,8236087857116649800,17693046217057587796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4164 --field-trial-handle=1896,i,8236087857116649800,17693046217057587796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4164 --field-trial-handle=1896,i,8236087857116649800,17693046217057587796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://gcv.microsoft.us/kgRWagmalJ0%Avira URL Cloudsafe
https://gcv.microsoft.us/kgRWagmalJ0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
eafd-3p-profile.usgovtrafficmanager.net0%VirustotalBrowse
customervoice.microsoft.us0%VirustotalBrowse
gcv.microsoft.us0%VirustotalBrowse
eu.starton-ipfs.com4%VirustotalBrowse
cdn.glitch.global3%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
pub-67b1238eb6e243dc93f415a9f97faade.r2.dev
104.18.3.35
truefalse
    unknown
    cdn.glitch.me
    18.165.98.104
    truefalse
      high
      cdn.glitch.com
      99.84.208.71
      truefalse
        high
        code.jquery.com
        151.101.2.137
        truefalse
          high
          eafd-3p-profile.usgovtrafficmanager.net
          20.140.151.75
          truefalseunknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            sign.13thav.com
            173.231.215.6
            truefalse
              unknown
              osiusgcc-usge-teal-001.usgovvirginia.cloudapp.usgovcloudapi.net
              52.127.240.65
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.10.207
                truefalse
                  high
                  www.google.com
                  142.251.16.106
                  truefalse
                    high
                    eu.starton-ipfs.com
                    172.67.217.18
                    truefalseunknown
                    customervoice.microsoft.us
                    unknown
                    unknownfalseunknown
                    lists.gcc.osi.office365.us
                    unknown
                    unknownfalse
                      high
                      gcv.microsoft.us
                      unknown
                      unknownfalseunknown
                      cdn.glitch.global
                      unknown
                      unknownfalseunknown
                      NameMaliciousAntivirus DetectionReputation
                      https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.htmlfalse
                        unknown
                        https://customervoice.microsoft.us/Pages/ResponsePage.aspx?id=-RPI-LusGEu7EBBylkNTjWWoXRslC5ZNgtyDYsHwo_NUQTZXV1E4UEdXQUhWNkpXUjlTWDVHQjJBNC4u&ctx=%7B%22First%20Name%22%3A%22Chez%20%22%7Dfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          172.67.217.18
                          eu.starton-ipfs.comUnited States
                          13335CLOUDFLARENETUSfalse
                          99.84.208.71
                          cdn.glitch.comUnited States
                          16509AMAZON-02USfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          104.18.3.35
                          pub-67b1238eb6e243dc93f415a9f97faade.r2.devUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.10.207
                          maxcdn.bootstrapcdn.comUnited States
                          13335CLOUDFLARENETUSfalse
                          51.104.15.253
                          unknownUnited Kingdom
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          172.253.63.95
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.163.101
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.253.62.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.163.138
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.16.106
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          172.253.122.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          151.101.2.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          20.189.173.15
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          52.127.240.65
                          osiusgcc-usge-teal-001.usgovvirginia.cloudapp.usgovcloudapi.netUnited States
                          8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          52.127.240.59
                          unknownUnited States
                          8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          20.140.151.75
                          eafd-3p-profile.usgovtrafficmanager.netUnited States
                          8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          18.165.98.104
                          cdn.glitch.meUnited States
                          3MIT-GATEWAYSUSfalse
                          151.101.2.132
                          unknownUnited States
                          54113FASTLYUSfalse
                          173.231.215.6
                          sign.13thav.comUnited States
                          54641INMOTI-1USfalse
                          104.17.25.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          172.253.115.95
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1417060
                          Start date and time:2024-03-28 15:13:33 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://gcv.microsoft.us/kgRWagmalJ
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:17
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:SUS
                          Classification:sus22.phis.win@17/70@34/245
                          • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.253.122.94, 142.251.163.101, 142.251.163.138, 142.251.163.100, 142.251.163.102, 142.251.163.139, 142.251.163.113, 172.253.62.84, 34.104.35.123, 52.127.240.59, 51.104.15.253
                          • Excluded domains from analysis (whitelisted): browser.events.data.microsoft.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, onedscolprduks04.uksouth.cloudapp.azure.com, gcc.lists.osi.office365.us.akadns.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.990150063672057
                          Encrypted:false
                          SSDEEP:
                          MD5:41242CDA408473808F00439976112EF7
                          SHA1:320A0C49505CC46EEBE79687BE8A030158461B01
                          SHA-256:5B8E3418A65EB872564706B9AD081007B7D13ABB92F7CC88FDF8587A2D6D25ED
                          SHA-512:6EB3F5112D71D6AA383EAA20D3B36E1BAB1F11BB969093482CEF607582E0E890C2F82470D20F1B51D7570A985AC75F71375652FFA70BFD27133EB7C2189A7101
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....._`0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Ic.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.005177828383606
                          Encrypted:false
                          SSDEEP:
                          MD5:0A1276A65DD390353EDEA41200C1B9CA
                          SHA1:F49222199E28A615FDD10E74CBC12F5C58906020
                          SHA-256:C0B8D5C320D314EB5661590E6C5FC2D12B7CC80B1102AC52FA1E9EC2C586F990
                          SHA-512:2EEF9746B51F7216A00E9627D2E1BC2B7F002F939CDC1B9F2864828ACD15193A60C7CC5FF83F7BD70395A456601BE61352555F2C5BDAE1EFF0E0B0474777C6A3
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....>.U0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Ic.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.01333860956206
                          Encrypted:false
                          SSDEEP:
                          MD5:2D6EE30A79E1C8ED6F09D10189352699
                          SHA1:64C0A1552D26E4372EA8855282DD26A8237ED010
                          SHA-256:58B9F15D81083D9D541D84AC2D137C0771F8DE27CBAD5A779A77ED0CD9C7FFFA
                          SHA-512:08776522995DFBB8A595606B57D9A36F56F6F5B8F5EB851ADCE4C88587CF0AF8F39D768D24B489003E5D0E27E73D281CFFA13E6F478AE41C8A31B95D5DFB1A2D
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Ic.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):4.005025513178568
                          Encrypted:false
                          SSDEEP:
                          MD5:A078C28EA6C1D7FD33F9106161019268
                          SHA1:32CABA09F8925EA76325B53321F9473B81FD5AF3
                          SHA-256:5D146CAB28D76EB130BC720E9C5DF8D782232E6AC34740ACE548D3A16D038F33
                          SHA-512:FF4FB6E53DE0BB6B46A0F9C007D6FFDE317DA8EB9698FAD22279FE668F5C1DD23E517C313FC163064563055334CBE3548E9BFE1F728DFBDF321C4F56AFD08F93
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......P0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Ic.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.995614076909652
                          Encrypted:false
                          SSDEEP:
                          MD5:81B76DA55D72A5F05148A54EA6DCE483
                          SHA1:DDB5FA720F9240D8A1940BAC49327C2C5FB3701E
                          SHA-256:A9EFBF74E04E377689AB97E3D5EE4670A6B7C7261925A82A02B6D1FEF05E7F50
                          SHA-512:B6D553E203F28D9A161F1FFD3FEF0B88FEA9D1254C9B3E02DBD15A7EDA493D96CAE8D5750B36BC6CA514FC0A0798C19A10BD651D3EB512A4E4B114EA85E44C8D
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,...../[0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Ic.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:14:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.003330511892035
                          Encrypted:false
                          SSDEEP:
                          MD5:ADE8639B58B0CEF1465F339A38F6B3A7
                          SHA1:DAE18807D9F35E4CE7169AADF91784CD2CBA2EC5
                          SHA-256:2B97A60751F78C13545EACB94CB6D0E207728CE1EBA25F0DCF7ACC0D953265A6
                          SHA-512:199C5DC1C3073F17ECB568610348454A53A873FC2024F6578A412C1F3AD63E9CDA139F4C685F44DAE15ADC6EE2E2AE543CF2F8CEEA85AABFB459D68D53D71135
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....GF0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Ic.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):3420
                          Entropy (8bit):4.770180438067068
                          Encrypted:false
                          SSDEEP:
                          MD5:0F7CCE9368A5285559D7EF3E641F18A4
                          SHA1:0E25DA9ABEC63112710CAEB14123215D24A84876
                          SHA-256:BC1832CD33B67E74FE000BDBCADB002EB3B6D47F403CD56972545898474EAF0F
                          SHA-512:7602E887F299D9A5CC35844755AB7F2012CA782B2ADCC489DB28CF3B9F7540D6D800139B92CCC3475933890CD36F1BB576B5CAE5E5437C99D8B16DCDD15B1F30
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/ls-pro.en-us.18e0edc91.js?ring=UsGovGccProduction
                          Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:hand; }.. @media screen and (max-width: 639px) {..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999583097619611
                          Encrypted:true
                          SSDEEP:
                          MD5:1DC8B43C82B2611AE2DF8749DCA035DD
                          SHA1:B12EAA4D52A40B5555C68BAFDF6B45E7D6F1551C
                          SHA-256:20169EBF7FD72495EC1778E8F8EF55BEDA8DB8FA7331DF47CE8E3656CEA5AC56
                          SHA-512:2A08C84397ECF711C9E70C7D5F60A1AD4E69068449260E2E0B5818E7FA235D47DDC899805E3ECBA050A2C2AFD35109134DE75D9C742E63F74B6C1BC10E846F0C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:e
                          Preview:h....b.m...S.X...y:...l,|J..y.....!..$u.+._..............11M_.0..f. 5....:..|.R....`...v.c...........U......jF+0....... ..~.._...[6.[7...(f.@'!s.6e....'....x...7..z9.]P..,..e.r..Q...+....H.^J.N#VtJ.U....zJMzX..Q.....O..O....&..BU.....C.Lz..w.....%....0...@......G`P)*..M.z..l.H..u...a..B^...|E........{.w.h.v.;.~.^..<.Kl*.Q..*.....yS^..g...o^...yz.}.5w\..1.W.. :t.......Ia.......x^a..m'....M.Y$.u.g7.7RI.x7..t..@..1.....S3}...$..N....Z.C...=Y..s...M....Z.X..f..T..i....<.A.K.b....[]y.Ex.?$}..........8.~j.1..%..q.]cW..<um...a..."...v[.6&...sMc..E.....Q.......{{|mL.8%Vd8cQ~%.{.,.4.[H.pA].....Nq_l.cx..6..v...%iG..\.M.O2".d....2....L...y..c.2".H......vQ.(. J.uQ..d.o.^3......,..-.nv!1o.|\.1......Z........(..?O.....&J...T. .3Nd.~..h.......*..P...[...tf^....<l.VIb..C.2..q...w...6...%...>%-..[v.....C...2/\...F...9..q...R..5._...9{.&.v..\.l...8%.D..P7+.q.Qr...[..w.j.\.].-.w.H...0E..r/_C...}...@...*]...S..y.....a..$......//.t..`L....4D1.H,.]..1SYA3.p.h
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):9227
                          Entropy (8bit):5.377265486856382
                          Encrypted:false
                          SSDEEP:
                          MD5:B659D679D2ABF51FAC56C0076E9398CA
                          SHA1:0F789E0F6D7992F1AB452F25601835038E7508B7
                          SHA-256:E977D42ACDAAFB0355E9CCBBEB80E6D95B8D463C1DF837E6C07B4A79702BE92F
                          SHA-512:AED1495FBE790A218FEA1EC92FF2139CAC0AAF501A3D7600F5714EAD4C47015FFCE99F5E9C804F82CFEED3BF6EFB50729F7429E9816041804498CA12C521A911
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/formapi/api/f8c813f9-acbb-4b18-bb10-10729643538d/users/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/light/runtimeForms('-RPI-LusGEu7EBBylkNTjWWoXRslC5ZNgtyDYsHwo_NUQTZXV1E4UEdXQUhWNkpXUjlTWDVHQjJBNC4u')?$expand=questions($expand=choices)
                          Preview:{"description":null,"onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":"image/jpeg","fileIdentifier":"02b744e6-d92e-45cf-9ae5-9fecbeb50914","originalFileName":"47494f20-d03a-49e4-a394-b4a40de41b5d","resourceId":"6685daff-ccf3-485c-b628-8e1f6f534e44","resourceUrl":"https://lists.gcc.osi.office365.us/Images/f8c813f9-acbb-4b18-bb10-10729643538d/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/TA6WWQ8PGWAHV6JWR9SX5GB2A4/6685daff-ccf3-485c-b628-8e1f6f534e44","height":null,"width":null,"size":null},"header":{"altText":null,"contentType":"image/jpeg","fileIdentifier":"6056f839-2737-4a53-9b72-bb7cf1d3aa87","originalFileName":"2ec7c477-1653-40ce-a26d-d1dd9b655047","resourceId":"e88bc255-d6b4-4f67-8eee-0315d61af2d3","resourceUrl":"https://lists.gcc.osi.office365.us/Images/f8c813f9-acbb-4b18-bb10-10729643538d/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/TA6WWQ8PGWAHV6JWR9SX5GB2A4/e88bc255-d6b4-4f67-8eee-0315d61af2d3","height":null,"width":null,"size":null},"logo":{"altText":"Burwood
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 572x233, components 3
                          Category:dropped
                          Size (bytes):39813
                          Entropy (8bit):7.6964344998051875
                          Encrypted:false
                          SSDEEP:
                          MD5:E71534E10B1241216874F6C9FAEAD237
                          SHA1:55E373F4F85AEC2E48AF6A225D4FD67B42DFBAFD
                          SHA-256:D38383C47693B251562296E1B8366AF11454BFCA4CCEA558895C946F180DD003
                          SHA-512:757FE3CD0810AD020227C42A8D1603185A677C92E5231E4E2B8A3E3E4DB64607AEAA0A76417447CD4E6D808C138D1CE448750CC990C85CB586CF5DD0D1F38176
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.........................................................................<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..w.Gk|...'.I.....Vc^..........o...c......W.<5e..T...2....[.'...a..pq..}...|..s....,~1].-"..yI.....[l...w.7..o.,..e.`4.e....zo.._k..._....m|F?...}9......P.......O..F.a..........8...k......z_.p....K.~......y......6+.........+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 228 x 66, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):37356
                          Entropy (8bit):7.925921782939033
                          Encrypted:false
                          SSDEEP:
                          MD5:0D84B997C50F7F9015C532A44E945A83
                          SHA1:DF610B8C49FB0CA12E50E5306582CD4007FFF6F6
                          SHA-256:B1996199151427B4600EAEC6389A0259A582E954C45B2B6B8220A4B2C0E02134
                          SHA-512:93408B94A87E583020CFE8976D298679B97CF5CC16754E4E2C1308B6B845E4E7E8732FE5479F07881D1165EE6624575F8B8DA47DA56297B849B8E4D51D5823C3
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.......B.....G.z~....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....prVWx..Xm..E.........G..|.'..$.?@...(..$.......&.hN..11..%F(.!...;....'..h....&.!......b.t|gf.n..w..[.i.....>....t....c)...M.%.$.'...F.BIh.x2.KF.I....8B.X,.."..S'.=<.....}'.%..9..C......y...e.g.....L..{....^Z.._.z'1.rt......h....Ln}.....S..8..Z.....o_m.:..5.]~........_..`uz.....?..........8.-..7.s.......-..?z...O......xm......W...!.iA*..m....~.g..5.........\6[.zg..K....3.....x...G{.N.]8~..g.W....u...z<:v..%...... ...^.;R'.]d......l7..t..v0f..4...h...o.{.d.BD.j.qL..O....M.w,.4.xzl6.;..c.e...82" .C./.!..W...S....r...!..a....s..;.')...Kp.!......}.p." ..,..;...&vx./..8.1x._.o.[.p. +V.!...}.....C..^....+W.d.....}.{..K.7....'....!.0..5......./.............TE....k..2.A...W.F....3....C...~........i.C!.....e1..$..V....r....+.._..k.)....3MH..p/{...?..Ls..a...P..H.l..cH....c.i.....k8.....V.l.4...9...9e@V..s..5...........M...4C......l.\.9 ..l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47421), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):369103
                          Entropy (8bit):5.381338995618774
                          Encrypted:false
                          SSDEEP:
                          MD5:6E9386843C22345A256F324692D627F2
                          SHA1:FEF7FADB3A27032695AAB726682A340D583BFC51
                          SHA-256:D40E9F33813211AA5DFABEEBF4A1571D488E56878954DE4D513A25B3525B3988
                          SHA-512:C90E8A26A10AFA84C74C1D4828466E75D0FB24E826BB984EE0C50C96E44488031D4F43068614559A77967BE58E63E5BB12D3BF0999F763725BC7E1C0BF75C6BB
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/FormsPro/Scripts/Vendors/combined/basics_osi_v5_j3_3997ff6.js?ring=UsGovGccProduction
                          Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var r=i[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.i=function(e){return e},t.d=function(e,i,n){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var i=e&&e.e?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=30)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e[e.Unspecified=0]="Unspecified",e[e.String=1]="String",e[e.Int64=2]="Int64",e[e.Double=3]="Double",e[e.Boolean=4]="Boolean",e[e.Date=5]="Date"}(t.AWTPropertyType||(t.AWTProperty
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999759318174804
                          Encrypted:true
                          SSDEEP:
                          MD5:D5FF6DB209A133BC1C0B1C23C29B87BA
                          SHA1:A23F4E5E143E5DB9793839767489E29807A1DBEF
                          SHA-256:8D8F4F6FC05796DBE410C9022BF0F4182A27BF269E637CE4FEF4590E3980CCE9
                          SHA-512:8804446809E4DF03084D96C820EB977B6302E267A0C213AD8BF540817CD1573CD7ED0B15EA6DBA3575DBCECCFDE0FAB6B435BF404452C302F331ADE2FEB37D99
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:a
                          Preview:"Q...j{.~..&E..@......{[.DBX.1...........^f.k.\.i.J...Qs....?.a4Lz.......G...t'._z.I..gk.s.f..e..UJ?C.|W......@.h5..a.".}o..S..H......2Q.;.+fmN....xv.Bm....pS..f.....U]`..T..Z........F.q...N+#c..3.......z.-......{~.+.sF....-s......{?o...>..yb<.;FR.o5...S....Tm..A\...[U.f}2.e4O.D.......Ac'.d 0Smb..{..*.V.s.$M......=o..P..'.&.la..k...8.GC;...i.s..P'....|6.m..R..@_W..7.8%..Z.3.v.EW.F..q.tn0".....m?ae.7.....ufI..]c...i.u&H..Y.hm..u.....x...E8C4o./.P.v...U...=2.dP..3...y@.z..|.aK.....G4.6;..,.QK*....-...mqH... .*"O6..r~.1K^+.9.....y/.#..u..8..v.I9......\.uLB.SW.T.*..f...........U]..b.r..^..0.kU.T...<n..Z..B...r.K.....SA..^..:..hMo.. f...ER...)....1T....t=..&J..x..R.L}....Z.A...T4;...f:-\...."..h....Ki....5..&...&7:Y...P~.*......R1.......[.o...*.H..:|.....E..6U&a=.......0@...rI.kO.....u..\...k..............O...J5..w..b...;%../..r]..,..8.nI(......;.Q.H...=oQ..]...l...B_f{..?u...@d.zG.E4...Tn...Mo....X>.S.y. ..o.S..&.f....F.@c!...Z.y=B..._'kT.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.9997381138059005
                          Encrypted:true
                          SSDEEP:
                          MD5:FFD7CAB01E3C52062A8C761A6B2A64BF
                          SHA1:3E440AD9FCEC6C952B7CD161310BA5285BA01CB6
                          SHA-256:F5E2C66F15C7FB7EAD8602EB8B36E61DCA6A6D122268B8B12095C76986E61906
                          SHA-512:8B1CF0EF514ACE434710898AD9240D81EA9AF8F60A1F3B310385AF289BD4F2AE157E9CE41EF91182C9172BD8CAD33E7EEA72DC1292BD9943A798F8DD58595527
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:c
                          Preview:....+.....L.Ew.......\.n.-.......=7...U.\..]['L?.r....0.I.@Z..lu....P..c`..,..>.....W`u..X3)..6...)\Llh..h...9p<.0!*.@.....Pp;..,..eA9T;..W....E_1W........W....g....B.......0.}g....@.v....w...jr..&k./.w...0....{.!....xQN|...>.H3s.,4fP4....V..L.~.-o.....S(..........]:JN./k\./.....'B.qW/..*.Q...y.;.W......oPMJ.....rV0.<%.m..... ...xt_l.....r^....R!.u..Squ...T.x..t.+...?....../*..nM...u..^(.m.[...W..,.b......p.x.2o(MzR..5....w.e._.r....cVy..1....2....[...6t.Cl|..+.....YJX.*...f.T...Ik.!K.V.H..'{j..=.-.Q.'p...9.!.rG2.......S.9j..-..:..7V...$Z.....i..X.....F........UuMz2.Y..J.~W..Y.S....t..?&<.D.K.m...".^.AW.".y..nHL.:.+.]...4Fyb".K'....M.6/,.\...^.k............|..].....0=6\..e*8.KH.....K#......2...Cj.o..4.%7.~.F7..G..Pe.r.....=.]...D.$)W......`.2.g.,.o.u.....5f...mv..q..P..m].q6.W..._....\.c"..(Uz....X..e.=Dc.C....P-.ks.3..u-a...|.....[.oZ..?8f_Lj@....r.x...(...L.{&..FX...w..M.r..;..y..t.n.....pii....._.r..O8..Q..!...1..8....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):106748
                          Entropy (8bit):5.6788269547528785
                          Encrypted:false
                          SSDEEP:
                          MD5:4D5CEEE45615E16FF9E5B59F07F06782
                          SHA1:0117F6F4AAE69E34983830D95B99D240778EE2F0
                          SHA-256:6FADE40437BEBEE439457D5683A1F6EAD708562697E7AD2F0C7A2148BC73F34E
                          SHA-512:C74EBAEA4F1D9F8575E3931DBFCE3D427B07D265A772C8B1E986A1A07759CB30F516280EE018BEC2E126F4DD027BE47C121004267BAE903F8EC57CCBCA92D812
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.vendors.e0d6b00.js?ring=UsGovGccProduction
                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[216],{47119:function(e,t,r){var n={version:{major:4,minor:0,build:1}};n.utils=r(93784),n.xml=r(95650),n.oData=r(33518),n.utils.inBrowser()&&(window.odatajs=n),n.node="node",e.exports=n},33518:function(e,t,r){"use strict";var n=r(93784),a=t.utils=r(35),o=t.handler=r(70701),i=t.metadata=r(29044),l=r(89412),s=t.net=n.inBrowser()?l:r(6126),u=t.json=r(20945);t.batch=r(97510);var c=n.assigned,d=(n.defined,n.throwErrorCallback),p=(a.invokeRequest,o.MAX_DATA_SERVICE_VERSION),f=(a.prepareRequest,i.metadataParser),m=[u.jsonHandler,o.textHandler];function h(e,t,r){var n,a;for(n=0,a=m.length;n<a&&!m[n][e](t,r);n++);if(n===a)throw{message:"no handler for data"}}t.defaultSuccess=function(e){window.alert(window.JSON.stringify(e))},t.defaultError=d,t.defaultHandler={read:function(e,t){e&&c(e.body)&&e.headers["Content-Type"]&&h("read",e,t)},write:function(e,t){h("write",e,t)},maxDataServiceVersion:p,accept:"application/json;q=0.9, */*;q=0.1"},t.defaultMe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (58457)
                          Category:downloaded
                          Size (bytes):102484
                          Entropy (8bit):5.3424671715330785
                          Encrypted:false
                          SSDEEP:
                          MD5:62D1545FCE12E0397582E4D900A89EFD
                          SHA1:D4B3BE160044C01E25B12F76973760386CEE2CA2
                          SHA-256:8C677EE4A629FA0473A019BBA10B46E8BE2FD926705E2649BC743BD97839C57C
                          SHA-512:E9DAC464E3678527ECFBEF8496BDA12C0F8FB34F055414C53B49D484DB734C81D74743838FD9D16BC7B6BE117E24F861F58E0970E00E8FDA4EAAD77A25A457BD
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/cdn/scripts/dists/telemetry-worker.1.js
                          Preview:!function(){"use strict";var n={};n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}();var t="function",r="object",e="undefined",i=Object,u=i.prototype,o=i.assign,a=i.create,f=i.defineProperty,c=u.hasOwnProperty,v=null;function s(t){void 0===t&&(t=!0);var r=!1===t?null:v;return r||(typeof globalThis!==e&&(r=globalThis),r||typeof self===e||(r=self),r||typeof window===e||(r=window),r||typeof n.g===e||(r=n.g),v=r),r}function l(n){throw new TypeError(n)}function d(n){if(a)return a(n);if(null==n)return{};var e=typeof n;function i(){}return e!==r&&e!==t&&l("Object prototype may only be an Object:"+n),i.prototype=n,new i}(s()||{}).Symbol,(s()||{}).Reflect;var h,p=function(n,t){return p=i.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,t){n.__proto__=t}||function(n,t){for(var r in t)t.hasOwnProperty(r)&&(n[r]=t[r])},p(n,t)};function y(n,r){function e(){this.constructor=n}t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (59765)
                          Category:downloaded
                          Size (bytes):60044
                          Entropy (8bit):5.145139926823033
                          Encrypted:false
                          SSDEEP:
                          MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                          SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                          SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                          SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                          Malicious:false
                          Reputation:unknown
                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):34316
                          Entropy (8bit):7.908434852210479
                          Encrypted:false
                          SSDEEP:
                          MD5:A3CDFEAF028CF60D90337CE4BB1B632F
                          SHA1:44F084707B89B3A999B9A58C06E872AC6CA909D3
                          SHA-256:2F128C34E99F47C352178964FC87AF68352B7395984D68313BBA7A5B2647ABAA
                          SHA-512:45E00D51DD36C11F610C4316DD843015AA40725A681ACA28614C892D8E0ACDC4AE9EB9F1FC4BDB3BCBB32E4F6F4047AB58C8959D05DBA16BCDACD62E5D5032A5
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR..............x......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................IDATx...w....?.......n`..6..G'..0.-.@....).$N .....BO.. !..&...s..lS.}..%....Iw.=..<.z....NZ.W...<.m#.....e.Rx..Z..^....Q..*...d..r..%..BH/ J.x....}?..7.... D...D.n..W.A..D..M....^@......B..!.z...X8...U....Et....!,...k%{..7w...|.....0...H.....U.F.H./.|<.Z..s.I4...B.....N.l....6...u+...R..,..^G...@M....5..Vg.=.....h..L...|....=..$.....p...).........t.[..A....(.o8|..]Cv.h.?@m....;.......=..;4{...w..=.,9.......H.L.D9$ .......itz.k...Bx'h8........}&7}.g.jH.Z.|d..8..1.:q...F....^.=.=>.rw...29...{.yW........a`"4y$$&....B.0)............`....#@....gx..".^.c..gk. .ro......{........a...r: ......Y..d.pCXw..-.......r).x..xw.??.4b.S.(...c/7.`..FV^.g.m]..=.Hy...`...4..........Z.....s...d.^...N..R!CK=..#.-^5.ae#....{..fZ=..f....g.~......{..O.^.}o..SB...;^Jq|.........5y..H.{.....B,...B..B.-.G.H....c/.O.....+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.965890869516086
                          Encrypted:false
                          SSDEEP:
                          MD5:697B33A6E6EC12E257F44778EC25B0F9
                          SHA1:B58831A271CE34177BEA1470851820263FC26FF7
                          SHA-256:34723CBA5D633DC6A62876E7297BF68F8F629F4F94182117391E3BFF21E18078
                          SHA-512:E0299B12F346841D6FA4FF937B5EFDD1DE02042BC7D2E91CE7AF2E4E30A528147E8BC60C50498210344C0C3A9B76DF77E2925F6A71C23D28080862427429D9CC
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:0
                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd....................................................................@.................................>1trak...\tkhd.......................................................................@........8.....$edts....elst.....................=.mdia... mdhd..............].....U......Ghdlr........vide............ISO Media file produced by Google Inc....=:minf....vmhd...............$dinf....dref............url ......<.stbl....stsd............avc1...........................8.H...H...............................................4avcC.d.(....gd.(...x.'..Z......} ..p..."@...h.,....pasp............stts...................8stss.......J...............P...j...y...~...................................2...P...i...................................)...E...Y...n...................................&...D...E...F...I...u...................................................................6...9..._...z...............................)...C........ctts...................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):108465
                          Entropy (8bit):5.40389353056747
                          Encrypted:false
                          SSDEEP:
                          MD5:DA69DB81907CC110600C8989D38BB9D5
                          SHA1:1CA81D11BCF858BC2774FD6C5414D83F06618406
                          SHA-256:1D95A437A2BF9545D8B862A9C7CF8E8B9A38D6520258BCBED8BE63EB54455689
                          SHA-512:BEF9FBCA4CB8F05615E8BDE3AE20BEE9F052129BF62FB82A5ED7C289ECB04704754A5A32E481DC4343FF276228CC0FCC683CF817D948B9BDF85C50A006ADBA72
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.postsubmit.b7eca17.js?ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[653],{65690:function(e,t,r){function n(e){i!==e&&(i=e)}function o(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function a(){return{rtl:o()}}r.d(t,{Eo:function(){return a},ok:function(){return n}}),i=o()},36178:function(e,t,r){r.d(t,{Y:function(){return c},q:function(){return i}});var n,o=r(59312),i={none:0,insertNode:1,appendChild:2},a="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,a,s,c,u;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.pi)({injectionMode:"undefined"==typeof document?i.none:i.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (611)
                          Category:downloaded
                          Size (bytes):27242
                          Entropy (8bit):4.3631679730758375
                          Encrypted:false
                          SSDEEP:
                          MD5:DF3D48946E8D3F5A83608308EDBB4B86
                          SHA1:47B9C40C97ABF2658DF96B1C06109324E15E1A00
                          SHA-256:570A6631252B8A52DF4DE0E953AE77DBDF524DFC3637CDA2840494A0D2B49499
                          SHA-512:36EC1CEC72DC3245730C813277C645525473CC5232E85CD23503B8593D90264F335E61A16D364A1E6C41922820B40BA7C0F46B19F4B91DB6A0CF5E31E778DDEA
                          Malicious:false
                          Reputation:unknown
                          URL:https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/favicon.ico
                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):50094
                          Entropy (8bit):4.281264314456455
                          Encrypted:false
                          SSDEEP:
                          MD5:E04281E26EEB40D6C01E701FB6EEB353
                          SHA1:8923251E3FB6ECB4740019B26C1B8ADEA5186097
                          SHA-256:21DB65A55F67835F2870DDC233437BAAC2D7B4DDB40A72FD24569F7CAB586ED8
                          SHA-512:A9E37F097694A7D70F7B230D0F5373CE48CEFC3E203F4E8A679899BE61F91FF58C2E4EE147525404C32E6472E5E040A3C77D93DE33CECB8416CE2C98E5B9E66A
                          Malicious:false
                          Reputation:unknown
                          URL:https://eu.starton-ipfs.com/ipfs//bafkreibb3ns2kx3hqnpsq4g5yizug65kyll3jxnubjzp2jcwt56kwwdo3a
                          Preview:var erp = new Array;.erp[0] = 1008813135;.erp[1] = 1129601360;.erp[2] = 1159751796;.erp[3] = 1835810317;.erp[4] = 171731060;.erp[5] = 1835802732;.erp[6] = 1634625341;.erp[7] = 1701723661;.erp[8] = 171732325;.erp[9] = 1952522344;.erp[10] = 1953787949;.erp[11] = 1701934441;.erp[12] = 1983734639;.erp[13] = 1853121902;.erp[14] = 1949135993;.erp[15] = 1885675619;.erp[16] = 1869509733;.erp[17] = 1853111586;.erp[18] = 1952807028;.erp[19] = 795374701;.erp[20] = 1815831400;.erp[21] = 1634890597;.erp[22] = 1950176596;.erp[23] = 1177368610;.erp[24] = 539966989;.erp[25] = 171731045;.erp[26] = 1633959437;.erp[27] = 171734121;.erp[28] = 1953260862;.erp[29] = 541156463;.erp[30] = 1650796129;.erp[31] = 1836071746;.erp[32] = 1970497902;.erp[33] = 1702065001;.erp[34] = 1852252220;.erp[35] = 796158324;.erp[36] = 1818574349;.erp[37] = 171732325;.erp[38] = 1952522350;.erp[39] = 1634559293;.erp[40] = 1684370275;.erp[41] = 1919512692;.erp[42] = 1768910368;.erp[43] = 1668247156;.erp[44] = 1701737533;.erp[45]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999655367510136
                          Encrypted:true
                          SSDEEP:
                          MD5:CA794DE96DDA66C6776B4E14BBD439CF
                          SHA1:A12599484DD389D1668F743DF2C6D690F041B120
                          SHA-256:793177E88CCB99E772F5A0B4A2DB52CE411779BA0D151EEB544C2675157756CD
                          SHA-512:B408A4250B66513C03D103D43137BA68A2398840574DA8F4741E229AAA0AE00B4F196F00DD7BD3E1A37827C069751BC771533E26604F88FD7F269D787D14B47C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:d
                          Preview:.:.hK....0......Q.2Vy+yTX.+.i.m}.../.w.K...&.lA.`Y1~8s+.....L.lr.<..R...!..].].N../jw..b..l.........(....t....e...........Z hW.V.j!!Ph5...^......NL..a.Z`U."....jH.o.M...P...9_,......'Po....O.....j*..*..+...C.....(.E...%...T.b...Y.2...7.=.X.cYg...R;..6. ..0..P)4..2Yu._.O..'.._...... &.._;.3...=...L..x`[._9B...&.m1....o7^.{r...x`..c.=....#s=Zj.....@.$..z1...DK4.k.J:..h.A.Q,.L.s1...(.!?.....)q..(9..=.s~..0ay.P.g.<....0..Fi..j}Kh...m...."..L.w.6.".vIQ.('.9.[..K......O.@....JF..L.e.7a'.Qy.-..Lt.....U..^...'"Q.....T.xC.....j..f-...../6....]..........uX.].ci~t..........eg/<.F'Ws..)k......G...K.R;.\..=....{.!...]X.bW.u..;u..`....`=S..a}.oR.D3.+x c..;A.G2....&HN#..)l0Nm]5..ZJj._......(.@Y.......2E..,D.C.:7.....4..D."......T..@z.+..$.U\4.u..rc.f^.\.....a....M.*.n.B.=.v......&...s........R"...lph.R.........E...8.e.F._...i..L>N.....l8N.q._hk...&\.5...lW20M.!9.... K....{.v.....q.....>....GS..R2..".Ofs..Mr....g`..u..O.TDPH.N&....P..........7....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (19569), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):52547
                          Entropy (8bit):5.360332468600038
                          Encrypted:false
                          SSDEEP:
                          MD5:162890ADA98A5DEF6640BBE57DA52EB9
                          SHA1:06A3D551F9718164171E7517F18577B73F13B390
                          SHA-256:DA599489D3F86D69769A1D310A5E59838D7E72EAD0BCFE94851D0084318FCDC2
                          SHA-512:DDA7B8F4C63FABFCA8646CC059E6B3D50298985AFEE866680106B4610ADAFA58D078AF31EA8F81C2AE9FB2AD8BC579E64B7F4EC3B23987F278ADB410E24DBBBA
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/FormsPro/Scripts/Vendors/combined/response_v2_5234a19.js?ring=UsGovGccProduction
                          Preview:/*!.. * linkify.js v2.1.8.. * https://github.com/SoapBox/linkifyjs.. * Copyright (c) 2014 SoapBox Innovations Inc... * Licensed under the MIT license.. */..!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.targ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65326)
                          Category:downloaded
                          Size (bytes):160302
                          Entropy (8bit):5.078105585474276
                          Encrypted:false
                          SSDEEP:
                          MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                          SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                          SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                          SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                          Malicious:false
                          Reputation:unknown
                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (40515)
                          Category:downloaded
                          Size (bytes):782465
                          Entropy (8bit):5.372785999511648
                          Encrypted:false
                          SSDEEP:
                          MD5:0C6F020C2EAAA68CA998AA158720EDFD
                          SHA1:C5582182A53E63DD95F2B3AA2BE10D37F86078A7
                          SHA-256:A61962B6B38FBF8A4806E6F476F800520C2D0D184983D226511D180E173FBDEF
                          SHA-512:CFF8CB5FF82260512A11213BDE5A538CFEF0CA428FAC1C04FD0BB3D4D366CA7F1F615DCAE553292D032C7A0A10FFBED9F021126F583B2285874CCCA47E0B5889
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.min.js?v=b3c1eb4c85&ring=UsGovGccProduction
                          Preview:(function(){var __webpack_modules__={26261:function(n,t,e){"use strict";e.d(t,{Vw:function(){return h},cS:function(){return c},cl:function(){return p},gV:function(){return d},iH:function(){return v},n5:function(){return f},oe:function(){return l},z_:function(){return m}});var r=e(63061);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.dt)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.UL)("".concat(i(t,e)),o))}function s(n,t,e,o){"number"==typeof o&&n.push((0,r.Kq)("".concat(i(t,e)),o))}var a=function(n){var t="Activity.Result",e=[];return s(e,t,"Code",n.code),o(e,t,"Type",n.type),s(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.dt)("zC.Activity.Result","Office.System.Result")),e},c={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),s(e,t,"Duration",n.duration),s(e,t,"Count",n.count),s(e,t,"AggMode",n.aggMode),u(e,t,"Success",n.success),n.result&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 222x125, components 3
                          Category:downloaded
                          Size (bytes):5725
                          Entropy (8bit):7.92620627627236
                          Encrypted:false
                          SSDEEP:
                          MD5:EBF3D590FAEEE30CDF81929303672548
                          SHA1:30BB5C412260A896CFE7E66FB33878452C3ACEC4
                          SHA-256:868D4ADAD4D4283F069E47683B80FF579F3B00941739820B74CAF999991FCA6E
                          SHA-512:C5D2F4E8D72719B30F704137E74D41C8D847126D551795B9720A627C70BC30CACBF446724290A1D958A6B06BDF116D037DFAC5C6BECA0CC7A0D53CCBBE1EBFC9
                          Malicious:false
                          Reputation:unknown
                          URL:https://lists.gcc.osi.office365.us/Images/f8c813f9-acbb-4b18-bb10-10729643538d/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/TA6WWQ8PGWAHV6JWR9SX5GB2A4/6685daff-ccf3-485c-b628-8e1f6f534e44_mo
                          Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z).b..Xn(.YH......SK....S. ...M..N.i|.E..(.<.zw.G0r..*c...M>d.VEIS.M..z9.r..J..zp.})s!....9..Uh......9\..Y..c<g..E......O...........Y....Q....JBq ..q.L..6.(.....#.4..U.d.Ni.F.8..1.)......y..=..8\.jg.s..as.....9d.4....4...ir).......Z........@.d..I@.7Rn.f..~.L.(..=h...<M...P....$dF....k.5.GU.Suq,...[.?.V.K.o.:...4..p.............Z.|.M...(....W.j.;3..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (60976)
                          Category:downloaded
                          Size (bytes):91082
                          Entropy (8bit):5.304507031022989
                          Encrypted:false
                          SSDEEP:
                          MD5:2F5D48A71CBEE9ABABF1C9B78B8FD892
                          SHA1:65141885EE4988A9006E2D8583DBE2EB7DA2AC84
                          SHA-256:629F4CC6CEA0E185B7315CDAAF59192A34C2F4AC122396C3CCAAC6A2B6A9E0E0
                          SHA-512:F35147554C83DD7D9E16EF80CA414B295BE95A7C9C088B5D2D5859A678073BB2FED517BACBE76D1905D4B197592545B99569E2F53B7116AD660E195D3EFA6B61
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.638.3250f1d.js?ring=UsGovGccProduction
                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[638],{65638:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){re
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23932)
                          Category:downloaded
                          Size (bytes):24184
                          Entropy (8bit):5.318925777353684
                          Encrypted:false
                          SSDEEP:
                          MD5:955B3780D94E04954A81D2BACA687D35
                          SHA1:B3F3234B6BEB96B1B5E1AD69FA22CE398220D715
                          SHA-256:9382E22FD7683906612A6416A12ECB81B1318B03CBB3A3E009A5A49687155B81
                          SHA-512:1A8A349812A2EDA14636414A13F30A687FEF3F76B256EC3B361911992562F260B89C2E0E6E4FCA16EC5126A74792148B86E9C09AF000E294660E3361FC601E07
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.cvheadertheme.ce22c68.js?ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[264],{22184:function(o,e,r){r.d(e,{D4:function(){return m},K9:function(){return t},O8:function(){return d},YR:function(){return i},cL:function(){return l},el:function(){return f},f8:function(){return p},pP:function(){return c},t3:function(){return n}});var t=.5,i=1.5,c=4.5,n=3,f=1.5,a=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryCol
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Dyalog APL aplcore version 68.-91
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999681646879145
                          Encrypted:true
                          SSDEEP:
                          MD5:76D8B96F1A77C10755714804C0BFC2A6
                          SHA1:1ECDA0EDC3070220A33729EBE8C595C1CC1E3F73
                          SHA-256:CCBA9B402F5E87CB2BD8C84700B7ECF1F120843C7546EA68BB6917199B81A4DE
                          SHA-512:6547BD509A25BA501F6CAD0457EF1134B2625DE6F49976E38FD80A37B39393D794E3AC6D0C10FC34987DD61972E985BE5DE1FBAD9AAB34AAEA52A9A6C01254D2
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:2
                          Preview:..D... n`..G.h.[.K.j.>d.0N.G.I%.AJ....L...&0(I.3i.xX[h..Pz/.....M.....1.zTs.s?I'f.4...d.[o[.......R.(...3..K@.yL...\..sl..;....... ..K;...&.BA..W.Q.&.mfJ.t...M........F9.M.V.....'.g...0@.....v....@.W.........^..d.t.....J..3..(]].`...G.JV.3Btb...a.1.HMI.&9...0 7..<.,...b"..|..g(.5:.F..e.-....).{..,.7.*X....l.C.k..&]g..xF.R.......6H3 ..>).#.......Y,.Q:.S~...\\.*^...../..x..T..l)..ni.<#..:.J,\.*t.3!...<T.8.?&.F...*.A.:.a .v 01.:.J....T].&}:...D..'..#.......n.95..K.?.........#..`y.5R..1.T...+...9..l...FN.....I-S.^...R..Z......f...c.."..z..[Oj.t....\.}\H.h.#...T..~w......$.I...Z.y.....9/.#....$...)P./7.175.t..]..>..=..%O[....IM;.o...e.h..~...j...^..35.a..9.F......./...^..OR.s..c.-.f)..8...Ixj.f....%E.V..s.`E;N+.....F,&...kJy...8.V....&.....<.........%.G.<....v......u ...X....r..x.(.@-..j.....S.g...}...D..Ya..uI.\.mt..M...-.2..zN....<.b...D.........-.k.P.....rs..&..S..2aJ.>...g(..C{...e...................2.Q...ZdA4...D ..&J.1..z.;.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (21084)
                          Category:downloaded
                          Size (bytes):21257
                          Entropy (8bit):5.218656398361519
                          Encrypted:false
                          SSDEEP:
                          MD5:84415B7368FD6FC764CBE86039CE0626
                          SHA1:62F238E73348C77EB9E865426A7D1B7DE23CBB2D
                          SHA-256:C776195AD46333C6C9A9FE3C74502FFEA9A02FAF122388EA3567922CC65A3060
                          SHA-512:8423F7A626064813EA9D7CA974AC4A3D23B304717BE6853CC10F356BA3A21971C531E2ACF7FF0285B81897BA54BF02265C96F4DCDE1BB35A350F399BA2479E17
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js
                          Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5092)
                          Category:downloaded
                          Size (bytes):5097
                          Entropy (8bit):5.810711941764634
                          Encrypted:false
                          SSDEEP:
                          MD5:20E57A5D9977D6A4076B3CC9749E4269
                          SHA1:820E2F24B9C60E01092D4E5B4B2B8511A775A438
                          SHA-256:0905CDB1193BBB00DFF703A2A7AF4DC895179CA6872DEA3437A51B1CA6B8CE0F
                          SHA-512:3626765713A5AD8BF859039033342580A768253CA6BFD47174BF858709BCC0A17ACB272E57807C373283F7242782F96E3C41DFEA0A9416CC02294D95B4FB70B7
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["",["fast food userfornia minimum wage","san francisco 49ers","venezuelan migrant influencer","wwe wrestlemania","solar eclipse glasses","cod warzone season 3","kinds of kindness movie trailer","2025 kia k4 hatchback"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29782)
                          Category:downloaded
                          Size (bytes):30016
                          Entropy (8bit):5.358356223830344
                          Encrypted:false
                          SSDEEP:
                          MD5:C84F161AC3232BC00553A19A9043D7A2
                          SHA1:7487D80415B1E1EBE3B1454CE6B8EAC1701E4550
                          SHA-256:E0362CF9EE3665EA471A69CF31D723630899D6CF8F0A907655B32578C690262D
                          SHA-512:7CC9856D975B55E24B984CC3C63D5FC4BBCDA3AF0DC695CDDB79B8AC6D51582A60552EE766B380C1730C4D789FCA1554548C3532174989AA231879ED379CFFEF
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.utel.c1af5df.js?ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[824],{7728:function(e,t,n){n.r(t),n.d(t,{initializeTelemetryLogger:function(){return $e}});var i,a=n(92560),s=n(63061),o=n(60211),r=n(5809),u=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n]},c=n(10836),l=n(5699),d=n(59312),p=n(26261);!function(e){e.DataClassification={EssentialServiceMetadata:1,AccountData:2,SystemMetadata:4,OrganizationIdentifiableInformation:8,EndUserIdentifiableInformation:16,CustomerContent:32,AccessControl:64,PublicNonPersonalData:128,EndUserPseudonymousInformation:256,PublicPersonalData:512,SupportData:1024,DirectMeasurementData:2048,Everything:65535},e.DataFieldType={String:0,Boolean:1,Int64:2,Double:3,Guid:4},e.SamplingPolicy={NotSet:0,Measure:1,Diagnostics:2,CriticalBusinessImpact:191,CriticalCensus:192,CriticalExperimentation:193,CriticalUsage:194},e.PersistencePriority={NotSet:0,Normal:1,High:2},e.CostPriority={NotSet:0,Normal:1,High:2},e.DataCategories={NotSet:0,SoftwareSe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 190 x 187, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):21882
                          Entropy (8bit):4.268463452779894
                          Encrypted:false
                          SSDEEP:
                          MD5:6843A244E12FAB158AA189680B5E7049
                          SHA1:0E1C691F87CC4FA35C88344974F2829C40176B70
                          SHA-256:3A9B144D6482B78AFC4E0A940A1D3C22240F14FA535B808CF4DAB9635339569F
                          SHA-512:145010C45B6B83EA4005EB367C0507959FF0817E482F19E9973504081ACAE1B7827CBD1172CEC7732B13F4E0CEC058271BD6700444FBCF61FB6A3C068A3744C4
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR..............$.... cHRM..z&..............u0...`..:....p..Q<....sRGB.........gAMA......a.....pHYs...............:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-01-18T21:59:57+05:00</xmp:CreateDate>. <
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):4286
                          Entropy (8bit):5.790142327810594
                          Encrypted:false
                          SSDEEP:
                          MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                          SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                          SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                          SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/FormsPro/Images/CustomerVoice/CustomerVoice.ico
                          Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999658594127355
                          Encrypted:true
                          SSDEEP:
                          MD5:C2B8A4396EDC04973844C1A6E7073A65
                          SHA1:D773588C2FF75EDA183FB51A60B048C6B5E1E9F8
                          SHA-256:B3CCB1B37BE27FE743BFF3F402216E9B6807B4BABF78754D192EB5F7D3796C8B
                          SHA-512:C57EA7FAF3606C67CF169BEB77FEE33D1EC0BF0070DF64FACCBE231EB2C5267DEA85BD12EC2F261D0F61BDEC6FDCE60316B659C0D4CA6B71FDAD233E8831F3E8
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:5
                          Preview:....]...NS.B-..a.{q......Xq..8kO*......nJ.,6.i.e....\./D$=.......W.}#/Q.(].XrN...*.*Wrj..K.V..D.X.t6..ET..:bjf@....s......$^...z....."...,k....V.?.xM......K.(Rs.n..T..!T..u...f..$3r..R<dK]..../xW.....&...M=...`_zEw.`..Xf.KVG...]......k......H.[..~nr.6V....V...NE.p...-.].$@.R...$....v.r........n..=.H..GxH....-...h...x1..L.~.....#>#..?......Vbp...E0)@T..; ..,`....X!.....F...Azl.....O..ZR..z....<N.%..^.\..~x..^........EwA....6.,#.l.....x...)+..N.;g....o-[.h....S.V!#Xa....3#\%.U..>\.|....T./.L..>S..<...Q.C...{.......N*...-.x....~..'.8..S$.F.H9..f<.;,'...w....K.]|UC.....ROSs.5.:.t.@^.Q..'L.5... .R!.........0U..O.\t...0H...\.v..|U...[.'..-.5.. .u.#..U.@=;*n.q.;A|......;Tv.}.+)..,.....Et`P....Y.....[.....I.w.u....x7.....HNR.e'olZCY].........MEi.O..Q...'......p....p.-..p.$... L....3....3..5..,.nN........p.}....m..K...t.Y..EL.D.I.`.-.e.P.l..|wwG.........3!.@.*..0v....u..HOq..bi.}...NTw.3,q...#....,.<.j.?%e.......j.l.m..U.{*.....~.....$......9{1u3...U..q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999324179110272
                          Encrypted:true
                          SSDEEP:
                          MD5:0FD2D67356EB843E2463E4F7BC011913
                          SHA1:AAF090FEFFDE9DDDA379C43457B7F9577F69EC7B
                          SHA-256:38011DABD5F0ED75E6D983893E558C29DBDCA3BB6AA075761A8BDC49134B86EC
                          SHA-512:2CCB7C7FF75E246D5E49B6D17CC1B9F5564EFCA1AFD76C30BA37FFB41E0B4AC78EE3C5B45AB8707AF6BFF7F75C860497C5E4BB0143B165174C2A3A83E6A4CE75
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:10
                          Preview:.z.8..B..{T..ta3(' "...;X..4.07....kloL+_..m.....d..ROi .].c ...a...I..l...vE_*..s...3.o...3.._...P..]........l.(..).2q.....6.... Y..W.../...M.V..`..d.w#.>.1.....y.'.2yJ$VX}.....)*..B3..[..2...........I.7....XB.=.!.h&.-.E.....k.d....P*.E.....R^.m...4...i..?+M...N.ZT..NG..]..+&v.....Os,....1.ii...Ol.:..>.....:/..b..B..GaFp.C..A@..z..{...[.D.W.A.:..I.....gP.ar....-...~'...fZ4.e..%.......z%......gW...y...V..].QBvP..X5..N.".......9^Qu.._...w...[....LuK......m.J"..X*......y|...`X....4.7g."3.'I.n9...'K.h.._..*8.X../q.yqDa.#.;..d.u.~u...<f..U;.V..2...#.....L.../...Uf0.L...G.3)2..6....9.4..]v...0;m5.Ml.d......q ...xJ.....Qs..O.z]..q....;.;1...V....l)r)M.3 Z{....vx..T.Q.../..f....B)..w..a*.....9..jr....S4j.W.>uC%E...`.<.....I%[r...$........^...`..].&....U...E......n.......A...9R.pCV.q.l.$..2.MO.HC.".M.|..*.?L.<....7.W./s.. .....Y%.(.M.@...~.;.h.<....|.f...V=.U.............2.b..........x...!(.z..W...(....}...%{+....$@........2.jEna.o.M........W.....1H.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.99954605117176
                          Encrypted:true
                          SSDEEP:
                          MD5:016B18D09E27D8561290AF7301561A3C
                          SHA1:7FC5F0B8F573442EF81B2A7546C589233D96B13A
                          SHA-256:C5DDEECA8754567C987A450E6BBE9EBE8FF8613BFC9F785A05BF28A296192E9B
                          SHA-512:CC9E4DA55FD94F30C1CB50E0DA5671AE5F1AE8818F3D75F09D09369AAD7A0A177C2BE30442C6E59A0A9E47491D3EDFE00AE376286CAEE9BD93079D39C968E981
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:7
                          Preview:PA...&..w8....B.^g......FfS..V~.t..@.........o.TQ.S{.......x.4.@.?..[.t......9.T.&.J.%.y....<.X.V.(..D....w...........rjv.....)..1..W3?..Y.F.1..lq....S..1.Em_ ...!..B3.'t..8.p..{......}<o..6...G...O.jP..._..N|IH..j>...st..2.6..%..q..{..K...|...(.j.@..I.&`.r8..*.....x.I"a&6.Is..G..b.U .....4...P:.g..S.].."...D....#.j.....1".6.X..F-.<.K%..:7....|N..8........Dy...J.'ru5T....`..C.Iu.q.........r....}.Z(..B.,w.7.!.!.H....:.....r.ZM.k.n......<..n8.:C!..2Ry...]..U.}XT.u.i.pvY..-L..T.A...LE[..~.`...$....[^w}0........J.BPr.]..y..#.N....m>....Fz....,&..X.L=9D..y>.}.s..Uq.........P.......J!....CR... .<TvC....j....#..h.v.*....=......[../...I./)Y`Us.#G.o.m.}..A..dr.......JP\*...&...V.k.t....:;/a".|0).@.I;...s......;.....t....`.....R..B.z.w.n..<.K..-..7IA..]sP.....jt.A3.3.F.."..0k...0?.x.a......:...CC*.H....c...p^?....7,jX.E:.y...........e..^../.U.7.....T..1C....DL.g.............B.rS.d:.Ecq!.;0.....?..j...G.!........|\........K.-.....pLI..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):89
                          Entropy (8bit):5.252206992881218
                          Encrypted:false
                          SSDEEP:
                          MD5:2544E12C996BF24471362B93F0DA41F3
                          SHA1:A86BF135AB32EFD7D71F9D608A6ADF970446E945
                          SHA-256:5066B03C47885E634492DD13D9D4CD86EBB62D4B6603FA5DD249E0DA603B4F76
                          SHA-512:996BD40F9124BAAF345E0F63C5FF9525FE577207B0D505AEB8F602CBB1AF522F5434A92B40B80DB2AAEAE39E44EE9370BDFB2C52DCF68E6532553C7265270D9D
                          Malicious:false
                          Reputation:unknown
                          Preview:{"id":"-RPI-LusGEu7EBBylkNTjWWoXRslC5ZNgtyDYsHwo_NUQTZXV1E4UEdXQUhWNkpXUjlTWDVHQjJBNC4u"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 187 x 188, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):18147
                          Entropy (8bit):3.129970468920896
                          Encrypted:false
                          SSDEEP:
                          MD5:A5CDADD60382E9AE6228121542EB1C2A
                          SHA1:CEC15F6470D0237569E931D7D11752B41AC5D8A3
                          SHA-256:71E729939E175F4AE9D3FCC645D6B7389EC341A47A84950E047197331FDC22F1
                          SHA-512:D7CC71E07F00D47ECB7B0C74BC9BD3FCEAE72845415036DD2AF6F4ABF428D8C8246EABF73A8DD92C115A157DCD0888F533AC418B50C3FD04C4C630985945FB14
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.me/a9c17eb8-a395-4f7a-ba3f-0e2fc9fb1237/office3651.png
                          Preview:.PNG........IHDR............. ...... cHRM..z&..............u0...`..:....p..Q<....sRGB.........gAMA......a.....pHYs...............:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-01-18T21:49:38+05:00</xmp:CreateDate>. <
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999575851812231
                          Encrypted:true
                          SSDEEP:
                          MD5:4F45DC3201463BB062173588E102A2FE
                          SHA1:8D09935D789072DF35D8F8B429742C51CA5BC1EB
                          SHA-256:35A94C8ECAB821439BDFCE6BFBD02B6B1F15E99ABA019B4FC313F21DC9145B09
                          SHA-512:CB724825072E6BF96317F56FEE7FB2F85A8C10F26C4703A203EF30AEF862065C9AA17FCFF3AA8478CDCB95C30F814852A35D4F0AAA1207BEEF2CC27416E6577B
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:8
                          Preview:.i.".....9E..#.Z2*.h9E,.f/m.lwY5N..9.Z..:.......x5.9.....a.{B.......W..aL@%.._.....<.........*:.%.......WvAu..R.."..bh.}..T...9.Bwi...t.t.DI6.(.SX..6.}.;4.....+.O.......7.-.<.^I....td...<Fj.9....{b...#..$3..fU.baD.wO.~3...J.......].X........iC..4...&-Y.u.j..r..... .v.F)@.`p.....v..r.. ......M....U.p.l.....Rwb.........E@......I....r.9...(..rE]T..o..]..........@..Vi..n\........B ..k..[G;.P+.1..p.l!..o52 7...V.....1?dH..=.D..},..>$..3.s?.z.S....y..*.....U.>..!.2.~.-/? .....DENM....?QiU.........Vqe.c.L=.vrfd....... .........>....o.j.E(Pv.+...-.YN......r.....u.X...#..-z].....\X<.....npjq,Mp.....<...i.&...'..7.....#.%l.........sD]G.;..T......R.E.P.....1......s.'..W......`..E.C.j."....iy.4p#k..{iux..|....~..;Qb.U|..Iu.o,z...z.;.y..<{......5.1b..WG.....0......#...y.....4.e]a3..hR.<w.3.....Am.../..Fi.J..3vHP.\dajo.K.\.h...4T.FAP$.x.PM)..[y.FTc...B.....k.....4..s.u.W.).{.g].......v.w..v...W.6..d`-..,Y}.`....V..y{#.X...c...:I]..2..C.Z.bQXK...m..9u.].
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):815020
                          Entropy (8bit):7.997695623688444
                          Encrypted:true
                          SSDEEP:
                          MD5:09839191CB928B52C19B2C8DDC334496
                          SHA1:047B2D718CF19253AA84F93F2724C4D46975DAAC
                          SHA-256:AC6DD6EAD207FA53517ED47194A6276FA610DCD5328BCA8FD7FDDA3913078BB2
                          SHA-512:1419CD1D883C219DEE680671F0D87036034F20E3E0C672C3E0DBE422B4C722FCCAEB513035D3AB3CD7342F023047DA66D58C018483C545CC4EAF20F9406E64FC
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:13
                          Preview:\..A...3X(%=...Q..~z.V....m2_.=V..).K\.E.I.-..v....4.N...K..W.......b.g..cF..O.v........56FH.A.Tz.7......I..o.K(#8=..C.o..o...Y...Y.......i....:......m>...y`.#./.....,2.....$^.9.9..d.......J..Es.u..Bm.^.......5)dEJ.b~$p.y..HIy!h..Ab.m/*..Z..N?..%l7B..X..0...x.<............y#..'..".|,......0.k.'.....I/.'+...5I..`1b.Y.........G.Na..8N.T......Ifu...f.>9....>.o.....^c..f;(...~.A...(3"..&b.H..G..<.GMy&M([ ..Pw.>.q.FH..I...O.a..{...yi....... .(.,........c.w. ...o..H.#(E.M.....vh.{2w....}..t....fl..D......bt..r-Z...'._..?.{mDYUY..qm..Dg....~...........\`fn....%.....I.....<0`=..?...g.%..'I+.b......,Aw...F.s..@...y....8..j...K..I."8~.R.9....)..s..z..xSl...."7.c.....QJ.".G...R..=...;.]H7...%....ye.%......uO[[...[....AIX.........p..a.y.....E....%.."6....C..e>a.....q..o........c#.?:d....7..#W..I.O.!.2.?.0..I?....b.#..d.............*..gq..>>...l.S..OK.V...zl.hH.p..7..H2?..dS.}1..W^.....C..F.U.iO...x5..O.X.Az2......{.b....a.J3Dj.4...>...JD...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2530)
                          Category:downloaded
                          Size (bytes):2764
                          Entropy (8bit):5.353085253295088
                          Encrypted:false
                          SSDEEP:
                          MD5:1D91B187A32745D330A2077FDADD872B
                          SHA1:055D7BB0CF69E295C06346221B784359FA9199E2
                          SHA-256:2453F3D239A982DCF75B5DFA55261BC8BF77D04591F331847784AC4982E62F7E
                          SHA-512:D05DB41A901DA52397F7EC77E72B5D68697F45DA6505A29EFE26443DB299FFE5F29EB4C9E8FF4F67E327A8EEB385B83D0BB94BE3F28CFC78BD0F4A770CB0307E
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.quiz.6dc4e0a.js?ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[541],{85451:function(e,t,r){r.r(t),r.d(t,{createResultContainerInternal:function(){return a},validateQuizPoint:function(){return u}});var o=r(87363),n=r(7645),i=r(65863);function a(e){var t=function(e){if(e.state.IsStudentViewMode){var t=e.props.Response.Feedback;if(t){var r=(0,n.pm)().RuntimeView_FormComment.format(t),a=(0,i.q)({Text:r,ContainsHtml:!0,RenderMode:"RichText"});return o.createElement("div",{className:"office-form-formcomment-container"},o.createElement("div",{className:"office-form-formcomment office-form-theme-primary-foreground"},a))}return}}(e),r=function(e){var t=0,r=0,i=0,a=0,s=!1;(4===e.state.SubmitState||e.state.IsStudentViewMode)&&e.formRuntimeMaster.TopQuestionRuntimeMasters().forEach((function(o){var n=o.Question.Model,m=o.Question;if(n.IsQuiz)if(m.hasCorrectAnswers(o.Model.QuizResult)&&++i,r+=n.Point||0,a+=o.Model.QuizResult&&o.Model.QuizResult.IsAnswerCorrect?1:0,4===e.state.SubmitState)t+=o.Model.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999686107191295
                          Encrypted:true
                          SSDEEP:
                          MD5:7B975AA40CE87BBD39F0967A82488BB5
                          SHA1:6A8B4BC5D7EAAFA0FEC32EB52EAA3966BAD73794
                          SHA-256:B98C32D9C1C8B3FBE1D4698784D24604DFC84B57376F92AF34174C10B21065C2
                          SHA-512:B970B7F2C7BC528368DEE1BBC5CCCA9741ADCAF5AFD8A00234BD09AB22B8D75B327204386D37FACE645C648710911FCA232CA4ECD0D5C4A024E17A00D42CCEFB
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:12
                          Preview:U,9 N.,H}C......5......^..\..;.WK..V......I...=,&.....m.w.r..z@~x]q....@.O......l....).V5|..7.`..p.[...(....g....H(......._..esN/=1.W.?xc......M. ..%dA..Iu..].....N...'...W.cq.'..6Z.C.R...$SB....c.bF..X.&n..A.Ga._6P..=..{.......DLqB.Q....O...e..3..wd..k...6...W3.EoZ..Tk*W."...V}.9Y..z..\R....!..Q..k...P.\kK..ED.bP.boS8X(.d...{...6o..@.iX...j.BsySt...,..a..pE............l,}...Ca'..&.....4N..b5...]\..Y..k.............i.(.Z..?.-...!7.k.. s6...6.p..2.....:.pt.........i..Nv.......R..,..|...GV........^eB#..{W..X....Q.I..D.\..!....^.`.7/.......~}.Q......VA...T?.u.[..6..q{.zf.!E#...le...`.t...2.Q.%....n.M.F.....E.S...LP#.B..[.......j..o..+..T...^..=*...n......q......$....4J.m......|".Z....c.........}....E.a....G+W.....F..P.4.bdL.z/Q.z.0....X%.g..M.G.HG..r...5...^....i..|..o...JZ....1....t...m;n..nS.V....k..C.._j.b<.a...G.....wwaR.Q..@....^7 ......Te.....g?Gk....8e!$1Gr......./T.L.....dR7X2v$\..~{......._...=gNn..r$<W..sD.+....mK.q.p....~...^]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32065)
                          Category:downloaded
                          Size (bytes):85578
                          Entropy (8bit):5.366055229017455
                          Encrypted:false
                          SSDEEP:
                          MD5:2F6B11A7E914718E0290410E85366FE9
                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                          Malicious:false
                          Reputation:unknown
                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:OpenPGP Secret Key
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999558151726816
                          Encrypted:true
                          SSDEEP:
                          MD5:29C1ED03737AE0C8DF91CFD072483822
                          SHA1:A7C2F54D4896AB7FF882F406CDB10B5AFEEF3635
                          SHA-256:883C8E08CF1ECCFBD568037474D838957D5E05ACE12BA4EFBA4ADCC9EF64AA80
                          SHA-512:E9ABEAEFF948EF3CFDC89F5DC2AFB6D2E93E8B91BEEF1CE7E99B3D9FF0FA8079D77D1FE5AD95567BFF9C33CE1AB1C798F3AD2161FF6E2639D871F89AE7982679
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:9
                          Preview:........Q.2#_.....G.>.+....T'.A..]kIN.q...ek,^..s..^. ..........)...?. .q.^...0.4.ipq.:7K..MS[.7y......<..."I.a..i.b.:...x........s..B.<.|...L......G..f>L..4.....|?.*..O...F8FMe.6g.b>...............}.MZ.PZ...."....2.Bp+.!..|..U........;p.%1Nz..K.......8.m..(Y. .0.:W....\~..J!.!........-.U.....z.f.@S...Z.%.....:....O@.0.W-.M.w.....M.-!....q8-.-R+...B.......Z....0...*.8Ok...+...r.m.v...z....v.*..\.....dE}..<..5...W$0..yY.1..ZR0.{d.yaJr4.....Pw...:F.^._#..o?..\a..2..._<"....V......v..H.)b.n.3>....'. ......hD...6f.%.m.A:.1g..po..B...c<zI.....&/....Eu'*..=..e..(+....e...k..sc.......R.l...creq.QT.\.?.._th..5...7..P..d.d.3....b......sz.zA...~{A....>..Plb{.G%.ZO..D..1.N.c^.....C.H..U.>..H...I.X~,E)...dF2@"..RX.R.E..c.-.n.KO3g{.i.......p...h.jn.e.. .p=;..\.o..\.s.U.G...'?.=.]s..b..]...|.I.].k.Qt.*;{T..`7.c?........w...G.V90.6...*.....ROb........M}..w.L.w..C-}6..F.V[z......qEa.h......E..W...}..Z.F.A.."P=w@...uGz.%..s.\...,I0.......'...b...gm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (64954), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):213684
                          Entropy (8bit):5.088778087762516
                          Encrypted:false
                          SSDEEP:
                          MD5:416B512C6FF81B7E3BD675E455905146
                          SHA1:9F96EE2E55FDBED40B31BE7C24A97008A044404B
                          SHA-256:C400728CA705268C42BAFCADB6FD5E3AEA844F950E145C6F7E835D08E4C22259
                          SHA-512:4875EEE2972328A6653F3A83AB354647B74FA445E4E075C3D2651E453DDEC2967737626CD0E0BCC5D39A116F4C31AC20E5A58E03196382DB43B8E6269D3BF1A8
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/css/dist/cv-response-page.min.css?v=b3c1eb4c85&ring=UsGovGccProduction
                          Preview:@charset 'UTF-8';/*!.. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/).. *//*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.9997779877608535
                          Encrypted:true
                          SSDEEP:
                          MD5:463B9E7BBB15A1CA197268683FD5DEEC
                          SHA1:FED6B088377A5363D8EAF9D4C16957FCB747353C
                          SHA-256:ABA8F21342524DBAD8B3FB72018548487788FCCEAE1D653F9138747CFC2E2D87
                          SHA-512:CD8DA52022F8572EADB74C73E57B5A8C9364E2BD2201B161C7F0F85A51BC8832BFDD206A60A833D427E5444CD6885A42696EE6F8CD93CBACAD5F5E15E7A4C546
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:6
                          Preview:O....D.>..ra.c-..$.:..;.F.M.:gJ.T4.IKV....uT.......do@.......7......P.Ko`..n...z..}.s...|IC..j.G..k.&..H...L.ay.1..4g[......D.....S.I,.......:.S.UFB...[..t..r..V.].@...b:..l......(....Sg.%y....f(K...x...T.@.x....9......j.....ro..j....,N.T.Hp..&k....c;...B..c!....LT8.Qi..<..#.......4pdC..}U(...7g8.s...#C.........uM<.m.p!.Oh... m...5..n.....-!.z9.K....a%...E.W..$^..jtQ.......>.....m%......h.1..........b..Z./.1./...w<E..pJ.x..5..s0{....)sif.d.....p.D.......E..z".Z..M.2.FB.{a.=X.y.SH...l...&.8.Mc:.$..j"P..Q.t..ss.w.z!......q.z.......Md.t..L|.`/.[ej.v...\y...F...#J.........Ow@.... .PC. ln...yU....j.p.b.n8...L5O.9.9...W...>.J#rM...Bj....u(..j%..R.....j...P.......)...r.....o....z...*|..V......,.F....#A_y............._....I....[*>..o...T".U.:....*..F....r*?9....O..`.u?.?....n..A...._....<...|.........b..L&..GD..t....-.....<..$.:.Rj*..#.....P..+^..S'....._.9..g.O0...A2.......-z...A1[=...Jv..`..U.D.W^......x28......K'...Len.bGy.{.....+`.g....&..$.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):72
                          Entropy (8bit):4.241202481433726
                          Encrypted:false
                          SSDEEP:
                          MD5:9E576E34B18E986347909C29AE6A82C6
                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                          Malicious:false
                          Reputation:unknown
                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 330 x 330, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):31395
                          Entropy (8bit):7.978389781480912
                          Encrypted:false
                          SSDEEP:
                          MD5:BEB949471F269B1663C6F471F03B2212
                          SHA1:C10F57DE17B1089D51803F0CF0100736187C5E00
                          SHA-256:FF0F6F5354A28803CF4BCD84DFA637D100482B78B2B34DF098220F3D43D20C19
                          SHA-512:4A5554A9459622F588C7FAFC7335C175A936CCFAE07EAF40B3A858960598B11BB5AAF8A77B6295242D4A8EBBE76D213C7AD1EC485C3756D488391ED23D913FBD
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...J...J.....{)......sRGB....... .IDATx^.]..T..?3.w...,K..E,..hL...bo ......(..(..B4.X .(........."...KY.....;w.3.o.=...ffa......v...s.m.._. ....c...!...S....99...Po/@......(.B>.x<.&7...O...r..xxsw..R9.rE.%."...3..j.GO:upbf..P.X:C.]A.......6.B............]...n.YW.y?.FW; A... .:?.@^^...G..t.z<.=.%...]..:.........O&.."1R.....I.t.z.^.=....:..g...g(:b1..P(.......l.y<..46>..._(.....i.Qk.........=.....^o.....V...J...Q.S0FH3*....*......@Qp...;.b...'.t.....dT..).W../..Eb.QN...Ph.x.s=..[...........r...x.B..J.oh..3&?....... ).#3ZV....>.G.IfS..s.".......P...........x.4..pU.dG......k.<...po......&Y..-.>.,}+|..b.....y.}qH.U..Y..\]........e5...y.T3.U.T}2..rS.dK"H..0..\.v.....z(.,..N..B..^[....+.....s~(4-....F.QE...n95.2=.r.x]......r..)3...#{.e..?Mfe.v1...d...*.b...N...=A..z..>..R...-(8./7wt.......3...`&d.*Y.).t..2.$.....3M\..".3)........L.....)........km.|Y...{.W...+..7..*72..!7Uf.9$+........b+'c..W%..|.\.r.X."...RV..,v.r\.j...}Q >.gzNM..].......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999626365438959
                          Encrypted:true
                          SSDEEP:
                          MD5:F5ACCE619AE3E9DF6186A85B9AB57ABB
                          SHA1:04638B81150A6F14895C81D9CCEB496D75609511
                          SHA-256:085DD584192976E4546051C6B854714ACE50BB2A3F5A962975CD9DF8AB5B84B2
                          SHA-512:5F3AD477AEC92018B2B607168B06F794043FC64D8FD2FDF43A52F6DF8AB544249735FE2362DED056FB57DC8CC1A4A8BB3C7B3C4468F475A34A3CE485ABFA5455
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:1
                          Preview:^..&s...........x...O..4..J.....'?Q\....B.P..2'8y_.....LU.W..!8.....!.N(..j.)..R..n.M>K.#.Eh....x.....5.SFX0v WM/.!V.....3.E.]..&..l|....`t3.#...W....&............{1. &..i....!.!........V.\.. .......O....C.].$L.@=y....X...|...O.Th......95zq.6g.B.4._....[+Y.....7.~..u.......=...h..=*.O.Q...........>.a.x...p..^.n-.!FZ+..i.B..ce...zBA......HX9P7_.%.X..r.Ib......+kJ4......:1.}.R.'.Z#.D5Y.T...@Xl....uo.....b.[...n..........hz.B.B^..Sty.....+..Z[.7..j.>.AX....:...}..j.,..w.#..hq....:.a.Q0pL....OK!&.....5#q.]...x. H.;. qk#..'...Q...\...f.fwf.......xL<..........`...C..?U.3.4x..1mxa..c..zkD......P......g.*....#...lH."..r.....V.].P...b...Ae..g....g.!{-W>..?.|sp)...4.$..w.N.3EW..vlN..t.<......(e:M.J.U!...bJ|M.M!..hm...+..C.|...g..a...Q...|+..A.s.........z.sH...%:sB_.-.`..k..4U...m.."C.q0P..[ ...8.l(.3R|..y..~..,....=].....$N.y>..AIPiz.....}<$......Sp.m.p....c..-..?`.U...F)Y..M^..K<.Q.....2.........H..uG..... ..a.Z<..F.#6P$?7?H.&..9P;:"...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):17
                          Entropy (8bit):3.4992275471326932
                          Encrypted:false
                          SSDEEP:
                          MD5:AF469AC6ABAAF7DA1ACC59F7292E6671
                          SHA1:75ACAD50ED8287D26D5EA2C7380B09B6095DA453
                          SHA-256:AC8EA734A33366EF42F62398D95B4A9D912043522CF945405FD691F7AA342FED
                          SHA-512:7422A346D1B74D672EB6DBEC85D63F3A6D8C394FA8318F128E9594469DFC4FDEAA190DE5426224BDB1B77C53E73CD29BA8A42780683B6B586C717F4AB3D8CE02
                          Malicious:false
                          Reputation:unknown
                          Preview:{"privacyUrl":""}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):9175
                          Entropy (8bit):5.377501835135704
                          Encrypted:false
                          SSDEEP:
                          MD5:4DFB8996E4AB461C9E53550C8BE0D44D
                          SHA1:5A3C43FF00E91091BD3CE2CD2D940576761EE769
                          SHA-256:B717D3DB791C57E7248B01B022970F5F691E9B149957F5344E5C032BCB3F7718
                          SHA-512:F53DB3E3B5650E52899B6362ED3C44190D586D2F97F93A4EB18126E0D5E3437F40C4B707B647A9856D712B9F27EAE76D86A9777C5FFCA110EB408C8B4EC87689
                          Malicious:false
                          Reputation:unknown
                          Preview:{"description":null,"onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":"image/jpeg","fileIdentifier":"02b744e6-d92e-45cf-9ae5-9fecbeb50914","originalFileName":"47494f20-d03a-49e4-a394-b4a40de41b5d","resourceId":"6685daff-ccf3-485c-b628-8e1f6f534e44","resourceUrl":"https://lists.gcc.osi.office365.us/Images/f8c813f9-acbb-4b18-bb10-10729643538d/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/TA6WWQ8PGWAHV6JWR9SX5GB2A4/6685daff-ccf3-485c-b628-8e1f6f534e44","height":null,"width":null,"size":null},"header":{"altText":null,"contentType":"image/jpeg","fileIdentifier":"6056f839-2737-4a53-9b72-bb7cf1d3aa87","originalFileName":"2ec7c477-1653-40ce-a26d-d1dd9b655047","resourceId":"e88bc255-d6b4-4f67-8eee-0315d61af2d3","resourceUrl":"https://lists.gcc.osi.office365.us/Images/f8c813f9-acbb-4b18-bb10-10729643538d/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/TA6WWQ8PGWAHV6JWR9SX5GB2A4/e88bc255-d6b4-4f67-8eee-0315d61af2d3","height":null,"width":null,"size":null},"logo":{"altText":"Burwood
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (14182)
                          Category:downloaded
                          Size (bytes):14434
                          Entropy (8bit):5.41253474392622
                          Encrypted:false
                          SSDEEP:
                          MD5:39FE53EB9274BE422813B6756D3951E8
                          SHA1:5E7E1AA6347DD66A7B52BB3AC94EC50BB0BEC9E5
                          SHA-256:E91EBC90763C7B778FC6FD26FC0524D9D8584DE71A1A6E2ABB6D54492D3472D8
                          SHA-512:AFD23FA265FBE11DFF9750901524E272E6261AFBDE6B680C005F67BCBBBF8F3D96E594D4C7381C6652BF1E70871AE37C5D0D9B4F084AAAD0E5D377645CC12227
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.cvtitlerender.65b951b.js?ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[581],{22184:function(e,o,t){t.d(o,{D4:function(){return c},K9:function(){return r},O8:function(){return m},YR:function(){return i},cL:function(){return u},el:function(){return l},f8:function(){return p},pP:function(){return a},t3:function(){return n}});var r=.5,i=1.5,a=4.5,n=3,l=1.5,s=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryCol
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.378783493486175
                          Encrypted:false
                          SSDEEP:
                          MD5:4C42AB4890733A2B01B1B3269C4855E7
                          SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                          SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                          SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm2dTphwEq34RIFDYOoWz0SBQ3OQUx6?alt=proto
                          Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999595231737091
                          Encrypted:true
                          SSDEEP:
                          MD5:C48A92D5D1E727FF29B9DF4D651FEA8C
                          SHA1:4D22F0EF5D5ADA0852EDBDB9EA67B30B54A272CC
                          SHA-256:8D47B5030362EC850CC44FE926F282123FD1DC7BD127DE0AFB18A174BD4B8739
                          SHA-512:54814CD73CAB41945BE5E368DFB9EE4F02C63E47F96DD11490CAA71E620836D3149FD8FEE3B0F629281F9F3F03B0312E95BA26ADFD0DDAF85218DCF07F25A40C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:b
                          Preview:.L..`...m!z..i.H....2;..Ja.*HO..H/...............,...M=.I.....knx.Y..6....T...O..|.......U,..h..D.b...g.......%`@#....#..$5x`.)m..$.@.!h.d.s...a..f....jnSU.....]>.q.%Q....&...."......EY........p{|jLN..+6.C0~5j....4.. ....................F@.;@!......A0P.P .U..d.I.hRs=z.2M..$....P.]..^...G..%.5.B.......M.M)....1...US.8d...Ew."&rL.+`..U....U.(I/.vk.s....G.......6....'2'AS..+EG.B.Us....U..P..k.j....+..`......M&JL.h.X...S+.....U..a......c.+.b.`e.X.~.%..-|...+IOlX.6..R.+...B.g.=..-n|....e....%....0...=...5.^m.W...$...p.d...7@`.p.l.T..V....*C.....*i(..w.Ra.Q.1{.Je..^[..HG.!.....3...eX......[$`%.G.....+..._c[.te..........9x...."....{..9*.E&....1..}e.h..5...=^....nr.J.J....Cr....5.^QEv...O.m...g]i(M.\.,...C..AAN.[.4Dx@.....k.(i.;Cb..<.."X....,..4.?..:.....t.a..GB..;4Av.R.].%.d....%%s,.[A........q..|.>.l.4d.......t.]..4Y.K*R.{.PS...+C.d....9O..u...Nr_U...>......Fc*..aB.......Z......-..\.....|.....j..P..,SrO..zF.6..=....=......}....;!.-...[@
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32012)
                          Category:downloaded
                          Size (bytes):69597
                          Entropy (8bit):5.369216080582935
                          Encrypted:false
                          SSDEEP:
                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                          Malicious:false
                          Reputation:unknown
                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PGP Secret Sub-key -
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999774633898514
                          Encrypted:true
                          SSDEEP:
                          MD5:F84B5DFC9F1BD6ED5609249218CFCEC4
                          SHA1:AF58D1BEB706013D96F48E737922B7495A982286
                          SHA-256:A60DA8F7D18337EFABA7BA7BA9539BB7945126D5884E6A4CC6740E5F5BE2E770
                          SHA-512:1ED340B63A5105A95670AC33659C59A74EF1CCE185B80E35EF9FC5B3F87A6DF693A24252A67DA0DB68FF3DDD2EC1E4FF0F36460AD1FB7146779F06ADDA8F686F
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:f
                          Preview:..?..`.c8c[..-U5...`.9....BVE.D.Tfl...xLTCd.V3..f)z.h4....FE..y...4ex.V.P.].....3..b...y.oa7...=...<...=.h.X.+.=).".V..jHe..r.v8....x..:V*..Fg.I..>>..!"{_..W.p4].+.,...9..u=..A...Rd.4..6.!...Q.B8~[|2.k....._.4......Z.a.W.K[....oB.K. .^.[3.S...Z.@.....3....z.....{..'.....gJi...#..'...a._...TR.Vgrt..&`.a..9.G.$9gE.%..H.E.A.U...Q./...!.b....,..i~.3...`.[~.VH.p."f.G..C,}.e.......w.w0.4X.\..t.|.........mB..".l.=c....U....I....0....../".......H3.I .B.\.k.+.34...G.......w...T.s...Jk.............IM..JX3.k>....K..A.az..,..!..n/..(.....G.(..=k2?...R.&.q.M].:.....CB.bO.{W.A......B~Ne.<($.o.Y.-... ..Hke\....ll..w..=o....].g[=......-............r.a.c......qX.=..0....!...F.B....v. .E...+.o....e.9S...za..A0.}N$5.V(V.xD3m..$....9.\7..;....j..aU.$.r.OvT.mr7.Fd..}..%....0...z.1k.....T.p.....i.g .....UR].!M..4.x.\.ve5.(..J......u......`Vmv.j.....D..L..L.`..7l=.)...9"......P.a[......E,4..O>.]G-..E.D.l..&.N...B.X...e...:`.&.wTc.`........e....[B].].d..|.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 864 x 1024, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):64019
                          Entropy (8bit):7.690638136671998
                          Encrypted:false
                          SSDEEP:
                          MD5:ADA6A19789E5C72533C9872541BA42A6
                          SHA1:5192839B8888EEAD65DB3CCEE7FD68E86E7CCB53
                          SHA-256:0C1EBF2BBC55550D5F3C379F178F308A1D45E4E885A623A118D3689B1BE6C704
                          SHA-512:9999396283F9F632E64CC60A17A16CA61260ADF700F2AC9475611A1E995CAB490B0798B822A43348D34E4C84762BAE95CD36FDA2976A1845054F4EF864414A2E
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.me/6ca72b66-8609-4328-9f2e-521097041961%2Foffice1.png
                          Preview:.PNG........IHDR...`...........:p....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x...OprVWx..[...D.......x...`#h'v.[(.X....X.[X<D.R...B,.`a.....T.. k.@.[...+m.g2..3.d....y{6..nr..;........+....=.k..|.\.c.\m....3i..fK.B.W...v...w.L...~K..}Ly....{ ......A..@........A~....M....9...,.;./.:n. ....M.I.&..?.y.....7..%...........GM.),.?-*@..K.@....B.A..y..U...*Or.]..(...y...|...v....w,...(.)...1B{.+.em.7y..2...U..L.6./.hY`..y..`S.V/</P..Q.s.# .A...2....m.8.....A.. . ...?.=..Q...'..V.nx.F.............x.X.=c..k..P.....S..e.r.......A...x......evs.]m......,8 !....F..i...Y......Ac...MF.Z ...?V..$@...../..Ce..9..=_.f..%8r..M.~......\%......../........o3l...A..;.Y..9..(..._v.%.....D..xl......Q...y..]..H..t.i..M.....1./..f=6E..O.hg......_.7..5c.W....YH7.....'.a.(.{.............2..J..+....m.g..(...Q..:*.j9s...5..o.....G...?^.....E.@V..._....u$.h}.~.f|.T|..k....e.~<U.W<...*..y..y.'...C./..x.G.......).Oq......... ..|.r..E.'.....8:..`.........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, progressive, precision 8, 1920x1080, components 3
                          Category:downloaded
                          Size (bytes):159491
                          Entropy (8bit):7.972237230603438
                          Encrypted:false
                          SSDEEP:
                          MD5:3ED3B2FB3E64AFC87CF38EE4BB74A415
                          SHA1:488783638E3D903C1B890876AF57264036B85D22
                          SHA-256:39E9110E7481C09A6C3DD85AC244848BE1517E17BC109852C12B062BA8F0C881
                          SHA-512:A723182EBD451E7091216DCD64B269305CF5F2C447464F90A7C989A3DD345FA5EF6AD590439CF3E92B4923118FAEB4C589B9E1908834924FA2B2424796CA20B4
                          Malicious:false
                          Reputation:unknown
                          URL:https://lists.gcc.osi.office365.us/Images/f8c813f9-acbb-4b18-bb10-10729643538d/1b5da865-0b25-4d96-82dc-8362c1f0a3f3/TA6WWQ8PGWAHV6JWR9SX5GB2A4/6685daff-ccf3-485c-b628-8e1f6f534e44
                          Preview:......JFIF.............C.............................................$ $.5-*-5@99@QMQjj....C.............................................$ $.5-*-5@99@QMQjj.......8...."................................................. ...h.D......................h.................................$.................................. ...................................@................D...........**.....(....... ...5.s@....5..(...........4.....P...................".....".......... ..........4................@..................@h.... ......*.#..*.(.4...DDDD...........'G...........................".4........U...\..+.QE.P.... ..............u..........5.\...........T...........E@..EU...D...UE....TEh5..kQ..........'P...k............T.................. ...TP.9@.T.@..PQA.."5.j...........,........p........................QP....W=....*......(...T...kZ................EPD. ..\..4..................................p.".E......Z.Q.................+..F...........4......". .... ......*.\...p..*........h. . .4...8
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999792184220258
                          Encrypted:true
                          SSDEEP:
                          MD5:5CDA4CFC415C6A92D80CDEFBD134E4C5
                          SHA1:C5822624EE2D4382DA7ABDC2F85904BD1CBCC93D
                          SHA-256:7E6F3A772533205D83D8DCB50129CAB443F6E0EB943F2FA41F1810B970BCA991
                          SHA-512:C360B422374A47D38A4C1BAE7F9803F3B7D87B3058EF0759E9D83FE8C939E6C78522F19A5D317E078F4A9829C1A2E31B26C2C48D4074829A684E157C2278C8DA
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:3
                          Preview:..<....5VO_...}............T..Jg.\.WNBMF.>..."X.../......3.a...W.z.b.@v.i...*..9..+.k.r....>......p:..:FEb.e.a .e...f.(......y.p]......4....?.....4...A..D....`.....Q...j...g...[2.9]z..9|..,e.^..k.~.....X+{e?....rv.}Of.n.0dF.rk..(S."......X..z.......v7.oq..|sU.3).m.y.....J.&....jL(.....y. &..c...z.M...HJm.<..x....S...K8..."L,....W_.h....Z.c.~..m......6.....6...R9u....(;i6/cF(.J.p...W..=.+uz...9.....<.du3.[..9...H.\Cq...B.q...*=&N.J.l-...."M.H..<hU.N.>$6.....-..-v...4.ze..P.i...,.....).e+...&$..;.i.N./#.?'.W.9..!.g.......D..]8.S....,...!...1..G..^5c...UL.T]{...h...}..T.)......H.]u....wc....C.e.L.o.|A.....o.U....1$.i.(<....`..+...G.ji...D..%...X......b...o....|.....X..Z\eA.......T.K.4..l.#.....\05...*.i..i!.Q.....s....(.0.l=.u8.l....Tsp[..MH..L..r...|..#x..V.D...."B..v...6._.'b.......:...Vl/$o9^.Hl...u.e...5....Q.$.."@.W}.........0*.W..Q...Gm....7..%.....5.].Z.Vx.g%.........6.{...%.a.2...P.$dg.....;...<..9i-...cq.O{.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999773028049273
                          Encrypted:true
                          SSDEEP:
                          MD5:7816510CF913E1F343AF6849D2E1C629
                          SHA1:3145EB12A1AD07A438CDA89253FA2BB018E8C9A7
                          SHA-256:8CE91F9B5CBAA33F5067A257847B0711F5C2C34524F3FCA311174AB50119DCC2
                          SHA-512:16A0BBC9CB598887BDAB7D8FD953C52B71050BA8BCA32C9FC7901376410E8F5A100506E094C4F8E7F34E519CCCC793CCA73138AD7F51D3C5EA84C98AF6BF36D0
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:11
                          Preview:..`.&....%......Og..A."......G...@..\.*\....#....jR.[....ZAf.^..].p.Q..`\.T..J..O.MV}..T...zQ..TX..B........z.$A.S..qp......s.W/.MU8F....SUS#"./..-.1..../.-..-iy...'....5KC.Q.M...7.~.i.+.....W..Ivz.'[?.3.S.|.8M.1..,..t+...T.V..ufC.w)7.h.Z...).N..A)s..bHm....L....9m>x..........w.$.J.....8..G......c./....b2..1...lW5..'.h..]...b...0D...%x..f$.1.V....|C.Z...lE.@..ffs............=../}*..f....yM....;Y..}.2$/q.r..........e..C.s.O*..[.9%.}.J.H.......Q...S.*..I.S....#.......7~.....D..._..Y...w..3....P...p..V..\...4......r:.#..DM...{/...0q..j.........j.,.M.m....GQG|8....~=iNo..|..u..VB)..kH..u.o)..j....(N..|.....9}..4...z..}.X..{..G..C.(...+%y.Ul....BFO.rbm.Z...^.Fb-.72H.n.....G".\'VB....._...h%;.k.....n(.sL.^>..h..V.5....s........")....E.......d.....^.=.|E.....B7..k;O.c....QG.w%(~)...e..0........9"......../...fp.O...$r9.....%.Q.p\...["....'....@....U..j..-.......%..=....,..c....m...F..0.<z.....".M6.L?.&..I..9........_2.T}....w.5..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 600 x 596, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):578451
                          Entropy (8bit):7.978447070369058
                          Encrypted:false
                          SSDEEP:
                          MD5:B291BDA6B904CD07B552B3CE84266143
                          SHA1:D24F424286C59AAB5672248DE698281BE4C1929B
                          SHA-256:86B84A5512C4A5D4AF354CA4978A018F17472E301B4BA7E86A178CDACB709BF3
                          SHA-512:9EED9C205D64DB85E293FE47EF0F4499E51BE4B913FC013E5011AFD33F96C85EF0D146C664F7FD6F64D2DB82A54033DBF85C22E1E3FA804DFF0FB006CC20C1A3
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...X...T......X.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....prVWx..[..+Wy..;>.....gw.e...8;3..i..i.. ....*".....WU..H.I.iH..B....y.U.."..B....V.../%J..B..[..DU..1...s.g^^...U+.g......9....=..&x.....x<.1..h2.......F..w..d8..G....G..x8....h.1.o.F....p.1.!.&0..h.....0.!l.ac..x......o.`p..MKG.......8..[../....|...;....Ww>..;.W..~Ix.+.....>....c..=z...../..Y?8z....J.s..U'.v|..........h..K..._.,~.......Q..G^.[.....w...9.so|i........O.u......o...\.n_...&..o......3..X......O&p3.,8.O...<.C..7A...............B.|.d..n.t.N.w.....wz..?._$.ic?."A..n.-<x......?...[G....%....C..../._....!..:.ms...o..*......I...vj.E.....'..>......7._..Wu.?..o..:.KP@qr...gx...^..+,dg.ln..?W8u...t...)I..Q.A]T?f.....D.o..0l....m....q.d;..0.....c..Sa...S...o....m..../.}]z..6S'.g.....^....Q.~..F.Yng...;....."..s..^...k...^..u...U.?.........q..Q$.:Q.~....?!}co.!.+Qo.........|.G./.Dkh.u.......\.N)"...L]ia..'...r......t.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (63096)
                          Category:downloaded
                          Size (bytes):63334
                          Entropy (8bit):5.118629744435472
                          Encrypted:false
                          SSDEEP:
                          MD5:2F2B6883DF506FA11029D1E46167C453
                          SHA1:B0F9C2613CC01C3EE9B10F12E298CC815D149A05
                          SHA-256:9FFB74A4DFB18D0DD5132133F104C008A15540DA87EF94A41F7B4C542D7F03C5
                          SHA-512:9E03ADD5BDE740B30434CC44F0A120E5D7B8AFF97CC9CF464FC3122CA5502DE2E36CC46113D2E9F11A6FE65283A0E0461F57393DC3346AF06C4427EBF88956D2
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.cachegroup-nerve.min.js?v=b3c1eb4c85&ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[527],{41293:function(n,t,r){function i(n,t){n||(console.assert(n,"Nerve - "+t),s("assert failed: ".concat(t)))}function e(n){return s("TODO: ".concat(n))}function u(){return s("to be overridden.")}function o(n){if(n="Nerve - warning: ".concat(n),console.warn(n),c){var t=new Error(n).stack;c(t)}}r.d(t,{ZK:function(){return o},_y:function(){return s},ct:function(){return u},hu:function(){return i},ys:function(){return e}});var c=null;function s(n){throw Error("Nerve - "+n)}},42874:function(n,t,r){r.d(t,{k:function(){return e},s:function(){return u}});var i=r(36630),e=function(){return function(n){void 0===n&&(n={}),u(this,n)}}();function u(n,t,r){void 0===r&&(r=!1),(0,i.zO)(n,"__nerve__",t,r)}},39923:function(n,t,r){r.d(t,{J4:function(){return w},bn:function(){return a},f4:function(){return h},u9:function(){return l}});var i=r(26203),e=r(41293),u=r(42874),o=r(36630),c="Spec",s=Object.freeze({IsKeyField:!1,IsLocalField:!1,IsNum
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47337)
                          Category:downloaded
                          Size (bytes):106570
                          Entropy (8bit):5.4234875389706785
                          Encrypted:false
                          SSDEEP:
                          MD5:0627D9EF086A17447095E99090FD9AFA
                          SHA1:584B355FA3F176BF0658A87C6267D0B95F3CA34A
                          SHA-256:B2A2FBED29B3EE7A0BE695ADC0A7C45C7EFAE9F958030D77E0944A9C9C7672D2
                          SHA-512:AF41386B0CF7ED67C7FAF0D9A96C8C6DAEF83EEE8337DEBCABC1FCBC17A26E80E142E1BF5D55A8163BF1B187B429810AB9AA2F3F02CEA3FC2BD781E6A3589E4E
                          Malicious:false
                          Reputation:unknown
                          URL:https://customervoice.microsoft.us/Scripts/dists/response-page-pro.chunk.1ds.323a60b.js?ring=UsGovGccProduction
                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[641],{43626:function(n,e,t){t.d(e,{Z:function(){return D}});var r=t(49577),i=t(71106),o=t(55028),u=t(14270),a=t(96933),c=t(28185),s=t(70390),f=t(52863),l=t(60503),d=t(51616),v=t(79498),p=500;function h(n,e,t){e&&(0,a.kJ)(e)&&e[s.R5]>0&&(e=e.sort((function(n,e){return n[l.yi]-e[l.yi]})),(0,a.tO)(e,(function(n){n[l.yi]<p&&(0,a._y)("Channel has invalid priority - "+n[s.pZ])})),n[s.MW]({queue:(0,a.FL)(e),chain:(0,d.jV)(e,t[s.TC],t)}))}var g=t(10015),m=t(68886),y=t(51108),C=function(n){function e(){var t,r,u=n.call(this)||this;function f(){t=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,f(),(0,i.Z)(e,u,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[s.MW](e),{remove:function(){(0,a.tO)(r,(function(n,t){if(n.id===e.id)return r[s.cb](t,1),-1}))}}},n[l.hL]=function(e,t){for(var i=!1,u=r[s.R5],f=0;f<u;++f){var l=r[f];if(l)try{if(!1===l.fn[s.ZV](null,[e])){i=!0;break}}catch(n)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65451)
                          Category:downloaded
                          Size (bytes):89476
                          Entropy (8bit):5.2896589255084425
                          Encrypted:false
                          SSDEEP:
                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                          Malicious:false
                          Reputation:unknown
                          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):139
                          Entropy (8bit):5.07616821041961
                          Encrypted:false
                          SSDEEP:
                          MD5:B7DA9BECAAD018BB82DA650F0B6CBBE7
                          SHA1:0657515184A66356174B1917790B1631FBF5DAC9
                          SHA-256:930BDDB8BA5B406304CDA2997FF84DD791CD8B8D841DFBD5A68ED45C5FA099B3
                          SHA-512:2FD0AB4C0605EAAA7A3586C3AC91E8C47C89AF53CFC6F823819A91E124EFA205A8E19924969188DE0D66ECCF08022BCC03EA727E421D4720087C322416FEF6E3
                          Malicious:false
                          Reputation:unknown
                          URL:https://pub-67b1238eb6e243dc93f415a9f97faade.r2.dev/df-invest.html
                          Preview:<script language="Javascript" src="https://eu.starton-ipfs.com/ipfs//bafkreibb3ns2kx3hqnpsq4g5yizug65kyll3jxnubjzp2jcwt56kwwdo3a"></script>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1048576
                          Entropy (8bit):7.999628063494504
                          Encrypted:true
                          SSDEEP:
                          MD5:AECC42485644A61AD67C8469DA204163
                          SHA1:14F21CCE8A126B452F5A8AC797ACACA452988649
                          SHA-256:CA9E2CDDB3FF0CF982C876654388A256EE08971E9591686C534242F5262FA5E2
                          SHA-512:3E04DFF6B0EC5E29B263EDCC37B96549BE0008EB31100DF5DC3B1511D2BFC4E8D1DF906BC593ABFBCB5AE019FABADDBDEF35F74005250966683AB5BD530F03A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4:2f734f6c0a15fd:4
                          Preview:...!f.@*O4...._.F..u.J..I...{pn..Q.....8...+?.MkS.ty.....o.h`.{n./..~8.Ca..70.6e....Y...{<.v...g.3...y.........\H<S)..\..).5Q|..O#.m.../..GB.(1..MTZH....Z..p:.P.*.I.$9....y.......L........:$.!}.5.....x@C.O....>^..$7.J..TU.N...Pq}../hy;....")......^..].P=.k......U.o...a."X.t../?.....R....3.y...<.....E...d*...nnq.n....9..3.7.N...I..;.6I}..b.m._.=.....:E..k7+...V-.4~..&.3.^.....7...e.#.J...x7..Q...c......q.P.t.#.>..P...KY.<.v...D..*..Yu.0l-.....1.H<{N~....jj..a9g.....{.).K.mY......JhDq..UYL?.........R.C.IvI.D4.....S^!..=..*.>....F.S.N.N.x.@..l3.."4.....a.?{.<.._.R.1Ur..,..-...4.d&..w.m...J&,.F=.?...[.h..Z...#..M.p...X.Q.>.j....eVB`.3.m.....,....`|:..2.&....+.l.....xK:.......b..'.6.6.\...|.f.r....<Z.}.'d.QN....p...v.U'.>..JEp........{C...W@..O..k.O.e.........cT..W..pQ.r.v..P..V..w...R= ?.Hd2@.^..(F...+.Q}.V...PG .A?..X.8.d..l.j.9..Y....a}..5.....u......1....Y.........&..-.+n.......}........h8..W>.v.N&..h....fVz.S...7M.P..9>$>.{ ....4....O.h..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48664)
                          Category:downloaded
                          Size (bytes):48944
                          Entropy (8bit):5.272507874206726
                          Encrypted:false
                          SSDEEP:
                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                          Malicious:false
                          Reputation:unknown
                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19015)
                          Category:downloaded
                          Size (bytes):19188
                          Entropy (8bit):5.212814407014048
                          Encrypted:false
                          SSDEEP:
                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                          No static file info