Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forms.osi.office365.us/r/sWNQn6JMmp

Overview

General Information

Sample URL:https://forms.osi.office365.us/r/sWNQn6JMmp
Analysis ID:1430578

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://forms.osi.office365.us/r/sWNQn6JMmp MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,3362977729003463403,6213865339853207245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://forms.osi.office365.us/r/sWNQn6JMmpAvira URL Cloud: detection malicious, Label: phishing
Source: Chrome DOM: 0.3ML Model on OCR Text: Matched 86.4% probability on "4. Mailing Address Please enter your company mailing address. Nowhere 5. Company Website -k Please provide your official company website URL. Enter your answer This question is required. 6. DUNS Number For further information, please refer to ffps://www.dnb.com/duns.html. Nope Back Next Page 2 of 5 A 1 question(s) need to be completed before going to next page: Question 5. "
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownDNS traffic detected: queries for: forms.osi.office365.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: classification engineClassification label: mal48.win@14/30@10/137
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://forms.osi.office365.us/r/sWNQn6JMmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,3362977729003463403,6213865339853207245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,3362977729003463403,6213865339853207245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://forms.osi.office365.us/r/sWNQn6JMmp100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
onedscolprdugv03.usgovvirginia.cloudapp.usgovcloudapi.net
20.140.134.65
truefalse
    high
    www.google.com
    64.233.185.99
    truefalse
      high
      onedscolprdugt01.usgovtexas.cloudapp.usgovcloudapi.net
      20.140.137.182
      truefalse
        high
        lists.osi.office365.us
        unknown
        unknownfalse
          high
          forms.osi.office365.us
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://forms.osi.office365.us/pages/responsepage.aspx?id=-EwNhb3sZUO5aMA9oJmAugyasw2AIVREkXSnMAy8XLVUQTlYOTA4OVBEU0JMUFpFQ08yUjhRMldXUS4ufalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              20.140.134.65
              onedscolprdugv03.usgovvirginia.cloudapp.usgovcloudapi.netUnited States
              8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              74.125.136.95
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.176.94
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.105.113
              unknownUnited States
              15169GOOGLEUSfalse
              172.253.124.102
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              52.127.240.60
              unknownUnited States
              8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              64.233.185.84
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.215.94
              unknownUnited States
              15169GOOGLEUSfalse
              108.177.122.95
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.185.99
              www.google.comUnited States
              15169GOOGLEUSfalse
              20.140.137.182
              onedscolprdugt01.usgovtexas.cloudapp.usgovcloudapi.netUnited States
              8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              52.127.240.61
              unknownUnited States
              8070MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1430578
              Start date and time:2024-04-23 22:26:49 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://forms.osi.office365.us/r/sWNQn6JMmp
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@14/30@10/137
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.215.94, 64.233.185.84, 172.253.124.102, 172.253.124.138, 172.253.124.101, 172.253.124.139, 172.253.124.100, 172.253.124.113, 52.127.240.61, 34.104.35.123, 52.127.240.60
              • Excluded domains from analysis (whitelisted): prod.lists.osi.office365.us.akadns.net, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, prod.forms.osi.office365.us.akadns.net, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://forms.osi.office365.us/r/sWNQn6JMmp
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 19:27:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9818871761320653
              Encrypted:false
              SSDEEP:
              MD5:EE89DE2F3BE36E00DA90888DDFCD9317
              SHA1:6F8123F2203A97AE1FABA07E10E4BC55B3FA1B1C
              SHA-256:DFB831C7238EFC79C64EF2854488B5DE643D81BF463A0B2DA2DA5E7123DD5217
              SHA-512:E87A7627EE69ADF27543AF454D6EFDBDE18455594411D49B125A7682A8A36CD90CCEED07B3DD62E1F06D569334F202A31AB34979C45245456EE275382164F3B6
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....8a.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xa.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 19:27:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.9994537054082535
              Encrypted:false
              SSDEEP:
              MD5:DDB8A99BA268CA3F916362E4CC55FD58
              SHA1:4C200A3E728556313483B43FB4DFEC0452CDF0BA
              SHA-256:4044AF5E4F58E9876A0478D163D95B248BC38832A09975806A81418066895CBC
              SHA-512:9669CE363185E19E95A49200E7ACE4632FF31C459285ADFC33DEDAF0767204907D470533B7A60433D202BAD1519116790BD3228B2AB32C66316E6397DF8F0098
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....:.S.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xa.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.0069608568102675
              Encrypted:false
              SSDEEP:
              MD5:F11CE8B5B3C4B0471DE7C326C6CB4121
              SHA1:31954AE5D09C07408D4577E7CC0934B98BB30565
              SHA-256:D5FCF3C34CA5744C66948FC1FB6651741536EF3D3757BB5237C06ECF0DCE4FF4
              SHA-512:CE276821F087DD8BA7708C0FBD786E61E13114BB4250AFBA327B107A6504DB5C76B10EDE910ED1E1D03C61A04B9EA9C5E99EDDD49622C3B8E81548B403C944CE
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xa.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 19:27:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.999453749046508
              Encrypted:false
              SSDEEP:
              MD5:FE96A4A0B3BD8412600DFA9975CC444E
              SHA1:C2400977832D704FCBF86C50240FEF522D914D83
              SHA-256:0D7E863089417C1769D810B95CC05A85718B1D3F3F8D39FE1BAFEAE8D2CEFC60
              SHA-512:22AACADFDC5C071E16A27419F7F8CFAE0610675E6868CB49242F43ABD3A0596BB208C3FEB0DD9338B6020873FD390DE40DDC334A0F8AB5C8AC984A429232290A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......L.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xa.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 19:27:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.989239953855959
              Encrypted:false
              SSDEEP:
              MD5:FFA09C67B0BB85AB1EF6A2E8A2586712
              SHA1:7D8C9FE2F1F78746F739C5FC7F175A1B339B8EA0
              SHA-256:0930F2B2408F7890F404FBDE6CA48A05EC24B7FC3D508A76426B18F109BC6B26
              SHA-512:0114A94BB11BE360D7F4E341947C9A4C51E70AFF3FE02718F150D6B1DCB2A2B9983B9FDEA91CCFBC3D6282CA50CA2B2C572B53A8593978DDE7F7961062FBA8FE
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....Q.Z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xa.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 19:27:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.999026538554551
              Encrypted:false
              SSDEEP:
              MD5:5B74F14589647F05AED43D17127EF366
              SHA1:70CF6332B8B1A8DDA3269F34A813B5A16178443E
              SHA-256:6B77FAC47E8F16157B6195897AB3DF611CDF0CA3D37FD17A1077FBC76D3FFFA6
              SHA-512:069480756BE2E1CC65EA5D5B9BD478FEDDC88DF0B1E1D92BC46A819FD5D2F0E5EA564CE4C10ED5ABEE15A35FC2CB8898450B09F7C1BEA05A23E6312EFABDEF8D
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....{.B.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xa.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4357)
              Category:downloaded
              Size (bytes):4613
              Entropy (8bit):5.401956640937328
              Encrypted:false
              SSDEEP:
              MD5:A7339B6FB1F9124B7B1662A5E0256711
              SHA1:8E83D6EA4A50152329B702ECE766B0C76796CF53
              SHA-256:3F3E84019FDEE366459CA408D96C0ADE175FA4BE5A6785F01A38A8C846787F9D
              SHA-512:8E3D5F4B8F57915FA8FD559356D68B2FE952EF38576FD695F72A30D02CF64CAE0CAB0F834D8E559B6C6D7FE7EB17E80D47B55257748BFEA84E56540A88114D68
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.lrp_groupnote.6f4aea4.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[341],{64289:function(e,t,n){n.r(t),n.d(t,{GroupNoteResponsesView:function(){return w}});var i=n(59312),a=n(69686),o=n(35995),l=n(36082),r=n(51710),s=n(6700),c=n(40374),d=n(82610),p=n(56498),u=n(89397),_=n(39886),f=n(68258),h=function(e){var t=e.$tv,n=void 0===t?[]:t,i=e.$nK,r=void 0===i?[]:i,s=e.$_i,d=e.$pH,p=(0,o.d)((function(e){return{$a:{},$rC:{display:"block",width:e?"calc(100% - 30px)":"calc(100% - 40px)",margin:e?"0 15px":"0 20px"},$dy:{display:"block",width:"100%"},$rD:{display:"flex",justifyContent:"space-between",alignItems:"center",fontSize:12,fontWeight:600,lineHeight:"20px",color:l.s.$h,background:l.s.$z,height:e?25:32,width:"100%"},$qB:{width:"100%",padding:"0 10px",textOverflow:"ellipsis",whiteSpace:"nowrap",overflow:"hidden"},$wh:{background:l.s.$g,maxHeight:e?90:120,overflowY:"auto",display:"block","::-webkit-scrollbar":{width:2},"::-webkit-scrollbar-thumb":{background:"#adadad",borderRadius:2}},$xr:{display:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (917)
              Category:downloaded
              Size (bytes):1151
              Entropy (8bit):5.369908043108395
              Encrypted:false
              SSDEEP:
              MD5:436A7BC82156A644ED0206BFBC3A67BD
              SHA1:189C49265A47CBD4DDA7D86E785C9E9970C41F7E
              SHA-256:5E18809EF5C2DFEB8B35CB5CD230ED8C64CD04A564090761F24E5FB8F628C6CA
              SHA-512:CA54A7B2D60FC04D4E6D44287A1B5051DB9E843A10514142E1C79BA1091A9CB0DD1BBCCDFDEB5DF7BC845C648A5C0B798313D44A76ED48135BC64B0E1C0DEF35
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.sw.a6ac500.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[670],{70082:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(59312),i=n(16586),s=n(9947),u=n(90710),c=n(55890),o=n(10836),a=n(78457);function f(r){return(0,t.mG)(this,void 0,void 0,(function(){var e,n;return(0,t.Jh)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.qI)()?(0,o.KA)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.KA)("ServiceWorkerEnabled")||"1"===(0,u.NW)().fsw?(e=r?"Business":(0,s.k0)().ring,[4,navigator.serviceWorker.register((0,i.wT)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.$U)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (34041)
              Category:downloaded
              Size (bytes):101594
              Entropy (8bit):5.41980181227707
              Encrypted:false
              SSDEEP:
              MD5:BEBF1245996FF75E1E4464AF9EBC7AE3
              SHA1:D1309C30010A611AE6CD3EED08D9C5D366DEEB6F
              SHA-256:FEEC3269001A82DD131D49FE8536753A81BD0E7E4049AEBBEFF7EC0A29E341E7
              SHA-512:5BF204F4E40E995B61210859012D375559726DD432F19DC7BD56DBDA719C8F01F8BA443AB22344D2795DEDA9405AEA7B8E493DBE984D369D585E53166E1458BC
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.utel_1ds.c419280.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[173],{79966:function(n,t,r){r.d(t,{Z:function(){return L}});var e=r(49577),u=r(71106),i=r(40154),o=r(80403),f=r(39523),c=r(61746),a=r(18449),l=r(72480),v=r(52863),s=r(86969),d=r(90962),h=r(58398),p=500;function y(n,t,r){t&&(0,f.kJ)(t)&&t[l.R5]>0&&(t=t.sort((function(n,t){return n[s.yi]-t[s.yi]})),(0,f.tO)(t,(function(n){n[s.yi]<p&&(0,f._y)("Channel has invalid priority - "+n[l.pZ])})),n[l.MW]({queue:(0,f.FL)(t),chain:(0,d.jV)(t,r[l.TC],r)}))}var g=r(47151),m=r(45480),S=r(66450),T=function(n){function t(){var r,e,u=n.call(this)||this;function o(){r=0,e=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,o(),(0,a.Z)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){var t={id:r++,fn:n};return e[l.MW](t),{remove:function(){(0,f.tO)(e,(function(n,r){if(n.id===t.id)return e[l.cb](r,1),-1}))}}},n[s.hL]=function(t,r){for(var u=!1,o=e[l.R5],a=0;a<o;++a){var v=e[a];if(v)try{if(!1===v.fn[l.ZV](null,[t])){u=!0;brea
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):70116
              Entropy (8bit):5.485976423142753
              Encrypted:false
              SSDEEP:
              MD5:5E3F8AAB6FCD5F6F91CAA7B63AB7101D
              SHA1:ACFAB02BC4DA9E822E78531CCAFD5FD319D52C4B
              SHA-256:ED9A1B9377A60B4C64B6297F59E5A657A5E55F058090073F9723E05074120331
              SHA-512:06A66E7E2F06C8354E9FF7C9A724B8A57FBC661A9993CA145D4928392D69D52C737D100D108717A0D201E218275B38D9C3C51C8A1CBFC15C873D14490992DEBC
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.lrp_cover.7d2b3ec.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[376],{86219:function(e,t,n){n.d(t,{l:function(){return i}});var o=n(35852);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,_=t;r<_.length;r++){var a=_[r];a&&i.push("function"==typeof a?a(e):a)}return 1===i.length?i[0]:i.length?o.m.apply(void 0,i):{}}},82699:function(e,t,n){n.d(t,{j:function(){return _}});var o=n(65690),i=n(36178),r=n(49295);function _(e){var t=i.Y.getInstance(),n=(0,r.dH)((0,o.Eo)(),e);if(!t.classNameFromKey(n)){var _=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(_,n,[],["font-face",n])}}},41633:function(e,t,n){n.d(t,{x:function(){return r}});var o={},i=void 0;try{i=window}catch(e){}function r(e,t){if(void 0!==i){var n=i.__packages__=i.__packages__||{};if(!n[e]||!o[e])o[e]=t,(n[e]=n[e]||[]).push(t)}}r("@fluentui/set-version","6.0.0")},20660:function(e,t,n){n.r(t),n.d(t,{AnimationClassNames:function(){return Y},AnimationStyles:functio
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32927)
              Category:downloaded
              Size (bytes):33189
              Entropy (8bit):5.521865961507527
              Encrypted:false
              SSDEEP:
              MD5:D075ABDA6754D47C47BC7D8EAEB49A18
              SHA1:6D8311129A279D563CB888BF4FF02DD7DB7BE58F
              SHA-256:8FCB1E5E4889E2BF6BDAB8EA4CA584B8B8B062624911C7810A02EA90116A4914
              SHA-512:C483B7F11A79D6C786416A44C658876C106FB3E3729699B7F3610DA100FE10A878123116FD236A2F7969B00C8E365A5AB48ED9BF75EF03129C98783E97FDAA55
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.lrp_saveresponse.c97b641.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[852],{61029:function(n,e,i){i.d(e,{iF:function(){return o}});var t=i(94290),r=i(48186);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,u=n.enableEmailHrd,d=void 0===u||u,s=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.l)(i)||c.push("idp=".concat(i)),(0,r.l)(o)||c.push("origin=".concat(o)),(0,r.l)(a)||c.push("".concat(t.gx,"=").concat(a));var f=c.length?"/?".concat(c.join("&")):"";return d?"".concat(s).concat(f,"#Login=True"):"".concat(s).concat(f)}},92658:function(n,e,i){i.d(e,{b:function(){return r}});var t=i(68289),r=function(n){var e=void 0===n?{}:n,i=e.$wq,r=e.$yu,o=e.$vb,a=e.$fX,u=e.$hS,d=e.$hT,s=e.$oX,c=e.$jj,l=e.$nF,f=e.$kI,g=e.$yv,p=e.$mY,_=e.$jO,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1795
              Entropy (8bit):5.2687859815811
              Encrypted:false
              SSDEEP:
              MD5:DF1CD3F2DAAEE5F629C10FBC609CAC35
              SHA1:7C4EADD1001AFA795442C3CA06B645CFC4831BC8
              SHA-256:C04BC4EE3D822B90BA1A8562DF69FC44E199E8E36D2FDAD3F3787FCF9C5163DD
              SHA-512:3F69A1B5B192C741167622A810A9CF59C071674C8014464A29E08E4BFB9546B33246D9E72CFD3E8AB5178FFF91749013B78E4BCD7A044FF309C2255425D578F6
              Malicious:false
              Reputation:unknown
              Preview:<svg width="1366" height="768" viewBox="0 0 1366 768" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1395_123507)">..<path d="M-30 1060.71V411.179C326.5 316.179 440.5 774.207 852 532.207C1181.2 338.607 1397.5 429.207 1464.5 498.707V1060.71H-30Z" fill="white" fill-opacity="0.15" stroke="url(#paint0_linear_1395_123507)" stroke-opacity="0.4" stroke-width="3"/>..<path d="M-125 1066.76V504.755C53.5 613.255 334 418.255 529 415.755C724 413.255 846 471.255 1069 574.255C1247.4 656.655 1384.33 608.589 1430.5 574.255V1080.76L-125 1066.76Z" fill="white" fill-opacity="0.2" stroke="url(#paint1_linear_1395_123507)" stroke-opacity="0.4" stroke-width="3"/>..<path d="M-81 1256.47V701C277 467 360.5 747.652 683 540.47C1005.5 333.288 1317.67 573.97 1472.5 625.47L1491 1256.47H-81Z" fill="white" fill-opacity="0.2" stroke="url(#paint2_linear_1395_123507)" stroke-opacity="0.4" stroke-width="3"/>..</g>..<defs>..<linearGradient id="paint0_linear_1395_123507" x1="-104.5" y1="895.178" x2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 162 x 163, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):5745
              Entropy (8bit):7.942680134055727
              Encrypted:false
              SSDEEP:
              MD5:820E0154B16B608A0D8E3E0CCA770081
              SHA1:8856F97D885D766CC2427668A4A02439874E323E
              SHA-256:9D263D213331084C5BD1C0B870D35AB7AA1E7407AB184471984DB6771D1320AF
              SHA-512:3FB872B859D0DDA71715F196E7A000B5A8BE5BFBF9B256E0BD842D2E6D3A52361FD8B7E4D849151EE79A2C50E172820C5D5E027CE71E6F2B274AC0FDB0FC5F1E
              Malicious:false
              Reputation:unknown
              URL:https://lists.osi.office365.us/Images/850d4cf8-ecbd-4365-b968-c03da09980ba/0db39a0c-2180-4454-9174-a7300cbc5cb5/TA9X9089PDSBLPZECO2R8Q2WWQ/d0f7fe61-79a3-45b0-852c-9d29aa7cef1d
              Preview:.PNG........IHDR....................sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^..m.U...Pig...!S{..Az.z...4...".7QG.F'".nL.../H:J.r.1-.~<..#.....@.b....vt.~..uz.}j.....{.y...s..jW...U.j.s...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ........G....$o8y.).....t...D...#...e.<.<s.....y!.......9B.&.....r..,.......-.(.PV..|..DZ.{SB._.:..{.y....t..a.Ip..s.:.iT..I.r.\z?.1}.36f.m!&..2.0..Z.8../...N.r...Sq.9...9U...(.X.L.:..;.>....@.......:FJ....^:n...2/...g.isD.S..a..d.ID.%)q..t.>co:.....M..t.cGD.:........D`k7u.H..L...k:...u.)o..p...{g.c..Ws0....I:...2.....J..l..2........i.1..7.P..q~.g..:i.M..q.,.....).)..}......&..Tf........x..@.i3.o.CY....6..f:<..[.4.C...)!..1..;..(h0.S..|.B..Oq.+;....L. ..9Tn..a:t........h.\b..f.T..9..3.>....c.(@.........{........T.I.:.{H..jdQY..UQ. =;'m-.......N.K.3+...1.80X.O....1.W..,.O.*g$..W.!P.&.A.y.>.!]...S.Ima.x...T..........D@.....H:.$..%.`.9.....F...W..H.86:.#(:1e.4.L!.... e...F...~..."!.>...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):50089
              Entropy (8bit):5.218181681249019
              Encrypted:false
              SSDEEP:
              MD5:67A00131899B558B956B5CCD168B62CA
              SHA1:5BAFEEB6B5AADED9F0B906BBD31D987BB0B2A947
              SHA-256:46F5B08CB38990A977C3A39FB2C7D38165684DC69696D2DDB94B011C72919485
              SHA-512:6A7DAD350AE00F2CD55BC1CBE65FAFFC1AB1F8371755BEF91D72D5109359AFB4884940E7FF8E28539059028587635F1144781827050863D01916D88CD62CC839
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/formapi/api/850d4cf8-ecbd-4365-b968-c03da09980ba/users/0db39a0c-2180-4454-9174-a7300cbc5cb5/light/runtimeFormsWithResponses('-EwNhb3sZUO5aMA9oJmAugyasw2AIVREkXSnMAy8XLVUQTlYOTA4OVBEU0JMUFpFQ08yUjhRMldXUS4u')?$expand=questions($expand=choices)&$top=1
              Preview:{"responses":null,"form":{"description":"Tier Tech International, Inc. requests the completion of the following Subcontractor Cybersecurity Survey by all Subcontractors doing business with Tier Tech International, Inc. This survey is required.for all Subcontractors doing business with Tier Tech International, Inc.","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"header":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"logo":{"altText":"","contentType":"image/png","fileIdentifier":"1cd85258-1a42-4a3c-bc4c-b4ab78e368b7","originalFileName":"01EFNRLGOFW2S3NGYHO5DYWF3MTVINFA44","resourceId":"d0f7fe61-79a3-45b0-852c-9d29aa7cef1d","resourceUrl":"https://lists.osi.office365.us/Images/850d4cf8-ecbd-4365-b968-c03da09980ba/0d
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (15391)
              Category:downloaded
              Size (bytes):15647
              Entropy (8bit):5.462364659838693
              Encrypted:false
              SSDEEP:
              MD5:1A0010857356FE95CF73A6B7DCA705D2
              SHA1:E6A4962BBF32492B50A54FCFBB9F33EB9A12570C
              SHA-256:BB35ADB4A42FA2EA9A5472B45F149F22CFE3F7FF15EBD9F86FF98B37550D551B
              SHA-512:21548A4EDA6952EC71CBF61A71047DF9FC15AFA5C59D96F9F0789A5883782FE500A4EE0DC6D8BCF18F710EE14E90D92AADD0A2133ADD540205FA544F9B1856B1
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.lrp_post.boot.31b7c97.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[537],{85708:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{dg:function(){return t}})},38264:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return C}});var t=r(59312),o=r(69686),i=r(69065),a=r(80820),u=r(46411),c=r(35995),l=r(80098),f=r(28729),s=r(36082),d=r(262),p=r(51710),$=r(39886),_=r(15463),m=r(82610),g=r(58926),v=r(6700),h=r(49303),w=r(1521),b=r(8083),k=function(n,e){return function(r,t){var o=t();return r((0,b.n)("Branding.Footer.M365.Click",{isShare:(0,m.ET)(o),isPreview:(0,m.qM)(o),fullScreen:n,isFormRuntime:(0,w.Lx)(o),pageType:e}))}},y=r(457),x=r(96926),R=r(48978),N=r(10282),T=function(n,e,r,o,i){var u;return[{$r:{background:r,width:"100%","@media print":{background:s.s.$g,color:s.s.$h},paddingTop:0},$a:{width:"100%"},$cR:{width:"100%",lineHeight:"1.3",fontSize:12,color:s.s.$h,marginTop:0,marginBottom:4},$kd:{display:"inline-blo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):1779
              Entropy (8bit):7.589819392147309
              Encrypted:false
              SSDEEP:
              MD5:4150A5D4F2B0284A9E62D247929DD2AA
              SHA1:97CA2D9ECE8F0855B2A93E6BFDFC4883685C51CB
              SHA-256:F058653DCBA7E8B00D4BDB9409E06817F098AB18125CE5A5821520F04030D176
              SHA-512:D034378E76D58A899047B4639115102CC8F89AEF3F300DDAF0C0B3EAE40C8381040D1656109632E9095ED3F399218F196087D070C099FD89B9605DFBC34FB585
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............e..5....PLTE....pp......@...pp......8...jp...:...lp...6..9......mp...8...kp...6..8...lp.lp7..7...mp...7...lp...7...lp.......lp.lp.lp7......mp...7...lp...6..7...68.;=.@B.AC.IL.NQ.SV.X[.DF.JM.NP.UX.X[.]`._b.ei.fj.hl.il.lp.pt.y}.z}....os.os.rv....uy....hl.x|.{.....{..~..............MP.......sx..............................................ch..........io.......ou... ..!..".."..#..#..#..$..%..%..&..'..'..'..(..(..)..*..*..*..*..+..,..,..,..-........0..0..1..1..2..2..3..3..4..4..4..5..5..6..6..6..6..7..B..b....................1tRNS..... 000@PPP````pp...........................hX....sIDATx....{.E....(.9T@n.V@@"r..jLDR9.TlK...J....J.G-.j...vj..KS...fvwv.......k........n...B.!..B(..xjs.mX.p..W..)..1...I._m..@.2.....0.#..9_.....`[.C..../...q..i............Umd".....b;.[{..H..V..g*\...0T`.z+..X..O._!.....U.F.P)0....X...q....J.q...L....J."....x.....".W}~.Q...b~...,..'.2.#gZU.Q....1gJ7.j..81......K7..?.......i......5......x.o.g...Q..V..SZ.xe-..}..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (38720)
              Category:downloaded
              Size (bytes):479434
              Entropy (8bit):5.461139457291562
              Encrypted:false
              SSDEEP:
              MD5:4423DD27D5FCDA2DFB35DE53CE32B4CF
              SHA1:4AF6AF6236EBEA0B676140AE23656514FF18DC2B
              SHA-256:200E2B1B813338A7288D2ACBADFFB7C96065DCDB2F2131D5BAEED7BC8184D82B
              SHA-512:5D1BA7D6E3A82F0DF1D69499D499538B5C2F7F21220336738E89B1CE165D6923E464A979F070B53F1FB423DB705D036DE729C20F72D954CD25EE01869B3187B2
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.min.1948feb.js
              Preview:!function(){var n,t,r,e,i,o={65690:function(n,t,r){"use strict";function e(n){o!==n&&(o=n)}function i(){return void 0===o&&(o="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),o}var o;function u(){return{rtl:i()}}r.d(t,{Eo:function(){return u},ok:function(){return e}}),o=i()},36178:function(n,t,r){"use strict";r.d(t,{Y:function(){return c},q:function(){return o}});var e,i=r(59312),o={none:0,insertNode:1,appendChild:2},u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),a={};try{a=window||{}}catch(n){}var c=function(){function n(n,t){var r,e,u,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.pi)({injectionMode:"undefined"==typeof document?o.none:o.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameT
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):5895
              Entropy (8bit):7.720248605671278
              Encrypted:false
              SSDEEP:
              MD5:311274C8C9C66E894F5AFA51FACD72CD
              SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
              SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
              SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):28
              Entropy (8bit):3.950212064914748
              Encrypted:false
              SSDEEP:
              MD5:C3F64CB2A8B00CBBC30CE2908208A29D
              SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
              SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
              SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkXXgQqP1VXRhIFDZFhlU4SBQ2RYZVO?alt=proto
              Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Java source, ASCII text, with very long lines (17610)
              Category:downloaded
              Size (bytes):110678
              Entropy (8bit):5.425859733908257
              Encrypted:false
              SSDEEP:
              MD5:07B98765F2550D83EEAEF5CB36A2E6A1
              SHA1:4F5CB9D05789079FA605E58546015C8A6969FFA6
              SHA-256:E86B0BF07871186DD32B20C7B4FD8E8729C717EABE73763847BE9CB091D348F7
              SHA-512:BBB2F8EFC7C12DF1B01DE74DF607B4E86CD6A5BF6FA6EC90C5D824D0D76E675616613040B578FE099AF5BE6FE728B919F014CAEE0DFA0E47714558DFD7AEFDE2
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.1ds.a8079b3.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[641],{28165:function(n,r,t){t.d(r,{Z:function(){return kn}});var e,u=t(49577),i=t(71106),o=t(80403),f=t(39523),c=t(40154),a=t(61746),l=t(79966),v=t(8823),s=t(93626),d=t(42256),p="locale",h="ver",y="name",g=(0,d.cc)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),m=(0,d.cc)({id:[0,"id"],ver:[1,h],appName:[2,y],locale:[3,p],expId:[4,"expId"],env:[5,"env"]}),S=(0,d.cc)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),w=(0,d.cc)({locale:[0,p],louserd:[1,"louserd"],id:[2,"id"]}),C=(0,d.cc)({osName:[0,y],ver:[1,h]}),T=(0,d.cc)({ver:[0,h],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),b=(0,d.cc)({msfpc:[0,"msfpc"],anid:[1,"anid"]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):530
              Entropy (8bit):4.903267121282281
              Encrypted:false
              SSDEEP:
              MD5:9C8331BA8C26F902541579DDDD772C3A
              SHA1:85FB32E9FE9706C2BE29173A437FCE5C94762269
              SHA-256:23A1D3438D1376022E6C16A683BB1F7A83E5F9D349C4076EDC08CB508C87F66D
              SHA-512:4CC4762E7BA4C8B915AE1FF9E172C6AA40BD28883C86B989D12D69D6911E5BD12B384BF49DF0A19C55E28C566824C974B9D9C89A00FEB3AAC745A22490C046EC
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/pwa/en-us/app.webmanifest
              Preview:{"lang":"en-us","name":"Microsoft Forms","short_name":"Forms","icons":[{"src":"https://forms.osi.office365.us/cdn/images/pwa/forms-pwa-logo-192.png","sizes":"192x192","type":"image/png"},{"src":"https://forms.osi.office365.us/cdn/images/pwa/forms-pwa-logo-256.png","sizes":"256x256","type":"image/png"},{"src":"https://forms.osi.office365.us/cdn/images/pwa/forms-pwa-logo-512.png","sizes":"512x512","type":"image/png"}],"scope":"/","start_url":"/?pwa=1","display":"minimal-ui","theme_color":"#03787c","background_color":"#ffffff"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64406), with no line terminators
              Category:downloaded
              Size (bytes):395987
              Entropy (8bit):5.60914528288409
              Encrypted:false
              SSDEEP:
              MD5:352AAB2CB26552A429B2F96E4F86A3B3
              SHA1:2AE751BCDE2B680F7203BD97B24CCCC1C1DB6DA3
              SHA-256:C9AC9E3A023419D933C61D73D1D4015F88E1D6797E92BE90A7E3C44CD72378A5
              SHA-512:71EACD9F9F1430275929671062B6733B4F92F949F1F2750FE946A26FB8A96B156FA6CE98A2D3549965CC4C96187B70F0A9A048DBBDEB6EDA56625EB4418EE923
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.lrp_ext.57dc78f.js
              Preview:(self.webpackChunk=self.webpackChunk||[]).push([[920],{86219:function(n,t,e){"use strict";e.d(t,{l:function(){return i}});var r=e(35852);function i(n){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[e];for(var i=[],o=0,a=t;o<a.length;o++){var u=a[o];u&&i.push("function"==typeof u?u(n):u)}return 1===i.length?i[0]:i.length?r.m.apply(void 0,i):{}}},82699:function(n,t,e){"use strict";e.d(t,{j:function(){return a}});var r=e(65690),i=e(36178),o=e(49295);function a(n){var t=i.Y.getInstance(),e=(0,o.dH)((0,r.Eo)(),n);if(!t.classNameFromKey(e)){var a=t.getClassName();t.insertRule("@font-face{".concat(e,"}"),!0),t.cacheClassName(a,e,[],["font-face",e])}}},41633:function(n,t,e){"use strict";e.d(t,{x:function(){return o}});var r={},i=void 0;try{i=window}catch(n){}function o(n,t){if(void 0!==i){var e=i.__packages__=i.__packages__||{};if(!e[n]||!r[n])r[n]=t,(e[n]=e[n]||[]).push(t)}}o("@fluentui/set-version","6.0.0")},20660:function(n,t,e){"use strict";e.r(t),e.d(t,{AnimationClassNames:funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65381)
              Category:downloaded
              Size (bytes):955133
              Entropy (8bit):5.575350486160953
              Encrypted:false
              SSDEEP:
              MD5:5250D107F128838BB91152183E30C624
              SHA1:EFA9377BB54516D2D6D8DE6177D685CE00A0F51A
              SHA-256:6EF927E682BAADFEB9EFA7CE2BAA49626364281EC74F614C8CD0260C6FC4328E
              SHA-512:2D91D72F808079B658FF74568B6A15946DA1B44F2077106292AE75303587357B6AE1D9C2F4B6C9B6C83F35CAEDB4D5E9681B00C78F13B433F1887482A885781E
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.officebrowserfeedback.3b74b9f.js
              Preview:(self.webpackChunk=self.webpackChunk||[]).push([[18],{55074:function(){./*! For license information please see officebrowserfeedback.min.js.LICENSE.txt */.!function(A){var t={};function n(r){if(t[r])return t[r].exports;var e=t[r]={i:r,l:!1,exports:{}};return A[r].call(e.exports,e,e.exports,n),e.l=!0,e.exports}n.m=A,n.c=t,n.d=function(A,t,r){n.o(A,t)||Object.defineProperty(A,t,{enumerable:!0,get:r})},n.r=function(A){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(A,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(A,"__esModule",{value:!0})},n.t=function(A,t){if(1&t&&(A=n(A)),8&t)return A;if(4&t&&"object"==typeof A&&A&&A.__esModule)return A;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:A}),2&t&&"string"!=typeof A)for(var e in A)n.d(r,e,function(t){return A[t]}.bind(null,e));return r},n.n=function(A){var t=A&&A.__esModule?function(){return A.default}:function(){return A};return n.d(t,"a",t),t},n.o=function(A,t){r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):40
              Entropy (8bit):3.895461844238321
              Encrypted:false
              SSDEEP:
              MD5:F8BC0E6A30BE8B892F5675CA35A469CB
              SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
              SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
              SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmFLk4w0heqJBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
              Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):72
              Entropy (8bit):4.241202481433726
              Encrypted:false
              SSDEEP:
              MD5:9E576E34B18E986347909C29AE6A82C6
              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
              Malicious:false
              Reputation:unknown
              Preview:{"Message":"The requested resource does not support http method 'GET'."}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (16094)
              Category:downloaded
              Size (bytes):38124
              Entropy (8bit):5.310312368406633
              Encrypted:false
              SSDEEP:
              MD5:F85DF0DB3B351E61F18DD9CA98A3C999
              SHA1:055AB43C220151E0C8B521A39D40DC54C50F988D
              SHA-256:5BEA34A1B8999FB53F5B3B8541BE6A2C6F8C75A8932BCB7A05E3FD5B91D78608
              SHA-512:1FB8F1989F9DD1F6C0C327F5B4808465F679793697EC486A7B18F2345DCF8DECDDCCFEEC65CC586B0F51E62BDD9C2EB035CE9C6CC23165F791181F4E0EB0DF0C
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/dll-dompurify.min.bcf1a85.js
              Preview:var _dll_dompurify_e7d452d73246f470bc6d;(()=>{var t={699:function(t){./*! @license DOMPurify | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.2.2/LICENSE */.t.exports=function(){"use strict";function t(t){if(Array.isArray(t)){for(var e=0,n=Array(t.length);e<t.length;e++)n[e]=t[e];return n}return Array.from(t)}var e=Object.hasOwnProperty,n=Object.setPrototypeOf,o=Object.isFrozen,r=Object.freeze,i=Object.seal,s=Object.create,a="undefined"!=typeof Reflect&&Reflect,c=a.apply,l=a.construct;c||(c=function(t,e,n){return t.apply(e,n)}),r||(r=function(t){return t}),i||(i=function(t){return t}),l||(l=function(e,n){return new(Function.prototype.bind.apply(e,[null].concat(t(n))))});var u=T(Array.prototype.forEach),p=T(Array.prototype.pop),d=T(Array.prototype.push),f=T(String.prototype.toLowerCase),m=T(String.prototype.match),h=T(String.prototype.replace),y=T(String.prototype.indexOf),w=T(String.prototype
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (36979), with no line terminators
              Category:downloaded
              Size (bytes):37003
              Entropy (8bit):4.7870755908668094
              Encrypted:false
              SSDEEP:
              MD5:F8372B0E2A0B152F838CF2C970FF2B61
              SHA1:2D815613B3165E2968960218D87DA105134180C1
              SHA-256:719C052669737E501BE621AEA784F8210980DB4B4A3FC762E561259B490C00E3
              SHA-512:EA9BADB6F5DE63C8C73988F6000E5C6C4A161A9FC0E418E58B1021BBFC93F5EF4EBB7C849A741CFBB35378DB0D18B314CE0CDAB10CDEB09FCB8EAB5C94F7BE5A
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/ls-response.en-us.bd4269807.js
              Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","lbnbnjb":"Please share your comments here","jchpiio":"Help improve phishing detection","hkplpef":"It's not collecting sensitive info","lifjakb":"It needs to collect sensitive info","eackega":"Other","mnpehin":"Did this form trigger a false positive? Click to provide details.","amlalmd":"Why did you unblock this form?","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","dagpjbe":"1 - Poor","bcndghh":"2","oamcaon":"3","lhfhejf":"4","amdplne":"5 - Excellent","ifphmkc":"1 - Very dissatisfied","hh
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (31804)
              Category:downloaded
              Size (bytes):32042
              Entropy (8bit):5.392229288208619
              Encrypted:false
              SSDEEP:
              MD5:3D1CF6CCDC3D79C9729C7142D9699D1A
              SHA1:DA21E41C1E24D3B26D18BC4213DF09485F93AB87
              SHA-256:77833DCB2CD9DC2F57B876DD3D0E4D66C79226F22FE1CDE8038883C7C9A36B77
              SHA-512:33CDDA703B9A277D823FE95C9E3B7807C974E067FDA649C4CEC646BC6D22CC540A17F1C90047DA1126C671E86A19E6D8F54C50A12FAB6530B3EB6AC8FD877B12
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/scripts/dists/light-response-page.chunk.utel.fe08ba7.js
              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[824],{63490:function(e,t,n){n.r(t),n.d(t,{initializeTelemetryLogger:function(){return he}});var i,a=n(92560),s=n(63061),r=n(60211),o=n(5809),u=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n]},_=n(10836),l=n(73546),c=n(5699),$=n(59312),f=n(26261);!function(e){e.DataClassification={EssentialServiceMetadata:1,AccountData:2,SystemMetadata:4,OrganizationIdentifiableInformation:8,EndUserIdentifiableInformation:16,CustomerContent:32,AccessControl:64,PublicNonPersonalData:128,EndUserPseudonymousInformation:256,PublicPersonalData:512,SupportData:1024,DirectMeasurementData:2048,Everything:65535},e.DataFieldType={String:0,Boolean:1,Int64:2,Double:3,Guid:4},e.SamplingPolicy={NotSet:0,Measure:1,Diagnostics:2,CriticalBusinessImpact:191,CriticalCensus:192,CriticalExperimentation:193,CriticalUsage:194},e.PersistencePriority={NotSet:0,Normal:1,High:2},e.CostPriority={NotSet:0,Normal:1,High:2},e.DataCategories={NotSet:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):64
              Entropy (8bit):4.140876572785445
              Encrypted:false
              SSDEEP:
              MD5:E69957FD4D9A1027A7D1670E34B042BD
              SHA1:B147D659954ACF4ED7FDC97B7A3A15E2A3ECDDDD
              SHA-256:522EEF892FE3810BFDDB10FBAB509BEBB810781F16860475931455836FF4A68C
              SHA-512:C642AE6C1A3022EEAAF33F3880D01CDAD5A70F46F2312A4B2D73B93B8304B9E3436EC2C886F4FF48DD41129D3DCC6E26225FE54896CA34C024E0E39FD87F072C
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlgmxOe2OAxtRIFDZFhlU4SBQ0G7bv_EgUNBu27_xIFDZFhlU4SBQ2RYZVO?alt=proto
              Preview:Ci0KBw2RYZVOGgAKBw0G7bv/GgAKBw0G7bv/GgAKBw2RYZVOGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
              Category:downloaded
              Size (bytes):7886
              Entropy (8bit):3.973130033666625
              Encrypted:false
              SSDEEP:
              MD5:9425D8E9313A692BB3F022E8055FAB82
              SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
              SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
              SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
              Malicious:false
              Reputation:unknown
              URL:https://forms.osi.office365.us/cdn/images/favicon.ico
              Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
              No static file info