Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://site-t576n.powerappsportals.com/

Overview

General Information

Sample URL:https://site-t576n.powerappsportals.com/
Analysis ID:1437724

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site or detected (based on various text indicators)
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://site-t576n.powerappsportals.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,9926286670648834357,10965666617576205381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOM: 0.0OCR Text: O DOC PORTAL Q VIEW BELOW Sign in SharePoint You Have a New Secure Document! Total Pages: 02 Date Received: Monday 6, May 2024 Document Type: PDF All documents are available in PDF format. VIEW COMPLETED DOCUMENT
Source: https://wenan.feiraautomotiva.com/?username/HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
Source: https://site-t576n.powerappsportals.com/HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9&co=aHR0cHM6Ly93ZW5hbi5mZWlyYWF1dG9tb3RpdmEuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&cb=rtzx71qyxj2eHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9&co=aHR0cHM6Ly93ZW5hbi5mZWlyYWF1dG9tb3RpdmEuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&cb=rtzx71qyxj2eHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.219.82.82
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: site-t576n.powerappsportals.com
Source: global trafficDNS traffic detected: DNS query: content.powerapps.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wenan.feiraautomotiva.com
Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@17/118@30/121
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://site-t576n.powerappsportals.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,9926286670648834357,10965666617576205381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1972,i,9926286670648834357,10965666617576205381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://site-t576n.powerappsportals.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
wenan.feiraautomotiva.com
170.64.238.117
truefalse
    unknown
    www.google.com
    142.251.40.196
    truefalse
      high
      part-0012.t-0009.t-msedge.net
      13.107.213.40
      truefalse
        unknown
        upload.wikimedia.org
        208.80.154.240
        truefalse
          high
          dyna.wikimedia.org
          208.80.154.224
          truefalse
            high
            en.wikipedia.org
            unknown
            unknownfalse
              high
              meta.wikimedia.org
              unknown
              unknownfalse
                high
                content.powerapps.com
                unknown
                unknownfalse
                  high
                  login.wikimedia.org
                  unknown
                  unknownfalse
                    high
                    site-t576n.powerappsportals.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9false
                        high
                        https://wenan.feiraautomotiva.com/?username/false
                          unknown
                          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9&co=aHR0cHM6Ly93ZW5hbi5mZWlyYWF1dG9tb3RpdmEuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&cb=rtzx71qyxj2efalse
                            high
                            https://en.wikipedia.org/wiki/Main_Pagefalse
                              high
                              about:blankfalse
                              • Avira URL Cloud: safe
                              low
                              https://site-t576n.powerappsportals.com/false
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.80.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.65.170
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                13.107.246.40
                                unknownUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.65.163
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.176.202
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.40.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.40.228
                                unknownUnited States
                                15169GOOGLEUSfalse
                                208.80.154.240
                                upload.wikimedia.orgUnited States
                                14907WIKIMEDIAUSfalse
                                40.79.150.121
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.251.40.164
                                unknownUnited States
                                15169GOOGLEUSfalse
                                170.64.238.117
                                wenan.feiraautomotiva.comUnited States
                                16761FEDMOG-ASN-01USfalse
                                142.250.65.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                208.80.154.224
                                dyna.wikimedia.orgUnited States
                                14907WIKIMEDIAUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                20.50.2.48
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                13.107.213.40
                                part-0012.t-0009.t-msedge.netUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.251.40.196
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                142.251.40.174
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.40.163
                                unknownUnited States
                                15169GOOGLEUSfalse
                                52.138.229.66
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.251.163.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1437724
                                Start date and time:2024-05-07 20:49:26 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://site-t576n.powerappsportals.com/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:12
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:SUS
                                Classification:sus21.phis.win@17/118@30/121
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.251.40.163, 142.251.40.174, 142.251.163.84, 20.50.2.48, 34.104.35.123, 52.138.229.66
                                • Excluded domains from analysis (whitelisted): accounts.google.com, waws-prod-am2-423-3a65.westeurope.cloudapp.azure.com, clientservices.googleapis.com, pa-static-ms.azureedge.net, firstparty-azurefd-prod.trafficmanager.net, eu.events.data.trafficmanager.net, onedscolprdneu14.northeurope.cloudapp.azure.com, clients2.google.com, edgedl.me.gvt1.com, pa-static-ms.afd.azureedge.net, clients.l.google.com, pa-static.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://site-t576n.powerappsportals.com/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:49:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9854395015995867
                                Encrypted:false
                                SSDEEP:
                                MD5:B908E3BB3D25EA6181847AD75909D812
                                SHA1:1A99404B765A847060A28E36EB195D0C52643728
                                SHA-256:0AE01B5CE0DE31AD16DF0FF3F3D02542DF760825A6CD27CF4A7044BE9E5E6D06
                                SHA-512:3C00F397171D3A292422C5F2AFD8890864FA4F0EF5DAA72956F0964D1143B369B7CC3F84AA80145742A675AF1A2B24E33D25FE9ECB3730C9413CC105D58EE0B2
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......SZ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c.3n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:49:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.001004495944438
                                Encrypted:false
                                SSDEEP:
                                MD5:EE3B7ED4B3529D6F56C4EE354AE67911
                                SHA1:DE40BF1F105A806D89C935C7089A001BE05462E3
                                SHA-256:11081D22C75DA1F44BC0CE0BD698745EE15713138BFC576250F578B25BADF92E
                                SHA-512:8A858E00354CE0C1D30D17E1A1D1F62266C32A72934ACE6E0A0BF2368D16CB577F01BD0472099DA538A01302089461413E3958D87BF884DD27A947D8EE8932A9
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....u8HZ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c.3n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.008076711061481
                                Encrypted:false
                                SSDEEP:
                                MD5:61CFA541A48942CB6568F8A0808DA541
                                SHA1:D2EB7EC35493D5DAEC14CF8A3D8E5DC49FB3BB9B
                                SHA-256:B4617AF413A7449EF03421DC9D61B4A5C2DC0C7DF4D19322795E5B66FF8F93A9
                                SHA-512:AFF7C0F512DCD8CFF014DCEA42866A1206B689252B85A28DC8BB3C3398D1016A0FDA0B7B99117BC8D0F33206024572785BA0DAC7FFE78447B55B7C3DBDE99433
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c.3n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:49:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.000657836964907
                                Encrypted:false
                                SSDEEP:
                                MD5:C9FF559B535AE3C19069E0DB68A03D0E
                                SHA1:7CCEFEC3EAEC3683E3FC4FCE3919E7173062DB62
                                SHA-256:90ADA2E55853A86540B7119134DD69E397FA5429C1D3CE2EF0A639AEE12D605F
                                SHA-512:B4E82617CC1550B31C4B755BABC79DD51DB2CEF6669DEE0E382B20B48EB2000EC29BF5CD1B8D9F279B1157EDAA66D118843EAE4515DF28738AAC220A4B4E2A50
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....BZ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c.3n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:49:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.98847224670261
                                Encrypted:false
                                SSDEEP:
                                MD5:7F7DB41A74FBEA6D5F71FD5920CE4F1B
                                SHA1:C13090E768BA6E9715E241E5F5FC2FE31B3C8978
                                SHA-256:C9BFDF0B5EC7EB872918A253721AC91C9D494835496FC02813AB0543F02C3CFA
                                SHA-512:B57DEB57D1927EAC6DF799A4A0F266E32A345CC5FB20546C0FC946C290497403FB2255B8D44A141BF90F5A78A89E6131427808620608F7F9E0C9C23969608EAA
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....RNZ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c.3n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:49:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.999226415142364
                                Encrypted:false
                                SSDEEP:
                                MD5:442FF5DFE37F010DC001A5B1052E763F
                                SHA1:CB18D7A2DAB7D8222B9099619D15E6909FE5405D
                                SHA-256:D6E65CE04FBF7D4C986A47121972023A1DC8BE0BBBFC9C8C66FB99D53DEAF67D
                                SHA-512:7887B3DCA7185E825EA54F749086839F124CB32774C1B043D187A4C6F2B2B62D75D156ECF0C0E3C03D6F968D31FA1FDDE17986323D9C43CDA359018E513B208C
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......8Z....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c.3n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):530
                                Entropy (8bit):7.577934314141286
                                Encrypted:false
                                SSDEEP:
                                MD5:1655AEC42CFBDC1A8A6AE42B5ADBF1A5
                                SHA1:CF28D503A96CB829E18C52AE8330972C2898D5B2
                                SHA-256:90B7FED987124874746BB351CEA4531BFE0572C427B394FED881210F3F7201B0
                                SHA-512:5AC3A0CD06B4E3D6E8D9F553E93F31207A70C155AF9CE700D306482C2F9D6BA10D9AA657A41E013295715025A8F4C75C8E4E467E784C3A731CBB8E549C36EAD1
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/dd/Wikivoyage-Logo-v3-icon.svg/35px-Wikivoyage-Logo-v3-icon.svg.png
                                Preview:RIFF....WEBPVP8L..../".....4.$G........#....H...a.O.x.B.Z..$..N[........H..G.-f&+d..b.E_f~*..7.D.1.v..h}?.,J.P"q..........X.Qq..o...|......,Ju)X..C..!D.....1....a.|..8..@I..%ns..G...o.:.N.Uv~...x...x.w..c}....NH%.R.RJ'w..0.Z.......,.R...0Yp.0..d.H00...Y..9G..V.t)@.m.t..:...}.m.m....t^v. ....mD..{..|>...6F..(?.T..!J..79.....j......q.f..!.{zq{.......7{...J.}......QQD.....A.,(.9|g U......#D.5n.9x.\B........S`;L..A...C...5...y...4.,.oudtl}@U.e..7...=..~...v...f.f...g.".....A6iZgu.*.4.ZUe.tS..o.g.|m.(@[N..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33349)
                                Category:downloaded
                                Size (bytes):662309
                                Entropy (8bit):5.377119365882
                                Encrypted:false
                                SSDEEP:
                                MD5:98BB5289985DE8B4200B2F709C2C3889
                                SHA1:5865956BD10DF1A243E0B7C3EC62C47C4AD6A00D
                                SHA-256:675D105B14700B80EDC6BD8253E31FD9C928746A9765413CDC9703695E1F1904
                                SHA-512:2664F164BAD4A9692EB8DCBF0701F2AEB0C496A3887A1ABAF0135F40F05D25BF9EE9EED1D45FBB8D1EB73229A619D3F323DA9B5E64E4D07E6BC7C0AD52A64EF4
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cjquery%2Coojs%2Csite%7Cext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.centralautologin%7Cext.checkUser.clientHints%7Cext.cx.eventlogging.campaigns%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.interface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery.client%2CtextSelection%7Cmediawiki.String%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Chead%7Cmmv.bootstrap.autostart%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=1aku4
                                Preview:mw.loader.impl(function(){return["codex-search-styles@13cp8",null,{"css":[".cdx-icon{color:#202122;display:inline-flex;align-items:center;justify-content:center;vertical-align:text-bottom}.cdx-icon svg{fill:currentcolor;width:100%;height:100%}.cdx-icon--x-small{min-width:12px;min-height:12px;width:.75rem;height:.75rem}.cdx-icon--small{min-width:16px;min-height:16px;width:1rem;height:1rem}.cdx-icon--medium{min-width:20px;min-height:20px;width:1.25rem;height:1.25rem}.cdx-icon--flipped svg{transform:scaleX(-1)}.cdx-thumbnail{display:inline-flex}.cdx-thumbnail__placeholder,.cdx-thumbnail__image{background-position:center;background-repeat:no-repeat;background-size:cover;flex-shrink:0;box-sizing:border-box;min-width:40px;min-height:40px;width:2.5rem;height:2.5rem;border:1px solid #c8ccd1;border-radius:2px}.cdx-thumbnail__image{display:inline-block}.cdx-thumbnail__image-enter-active{transition-property:opacity;transition-duration:.1s}.cdx-thumbnail__image-enter-from{opacity:0}.cdx-thumbnail_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):13444
                                Entropy (8bit):7.976143367474683
                                Encrypted:false
                                SSDEEP:
                                MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:assembler source, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):32393
                                Entropy (8bit):4.985347904131718
                                Encrypted:false
                                SSDEEP:
                                MD5:0C43FD50AC7D990966F36E1BBB024EF5
                                SHA1:F2B217453B7EEDBC610814307A30AAD3155C5A8C
                                SHA-256:C9AED7D050235E00A87F6FDC8B47FD6C9E3A0ADB1F0A844BD90145277BA9CFF6
                                SHA-512:9659ADBFAC93206091CBD0E85AC0F741FC3AC0988A8EC50587B6B04010CC04CDC17D69E7E8BB9AEA22C1C55BF5B5CB88ACA9785232BDCE69B3E593F50CC9EB0A
                                Malicious:false
                                Reputation:unknown
                                URL:https://site-t576n.powerappsportals.com/theme.css
                                Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */....h1.underline,..h4.underline {.. border-bottom: 1px solid #bcbcbc;.. padding-bottom: 21px;..}....@media (max-width: 767px) {.. .. .text_center-mobile {.. text-align: center;.. }..}.......btn-lg-home {.. padding: 20px 40px;.. font-size: 15px;..}.......btn-info-home {.. color: #fff;.. border-color: #fff;.. background: transparent;..}.....btn-info-home:hover {.. color: #000;.. border-color: #000;.. background: #fff;..}.....btn-info-home:active {.. color: #000;.. border-color: #000;.. background: #fff;..}.....btn-info-home:focus {.. color: #000;.. border-color: #000;.. background: #fff;..}.......breadcrumb > li a {.. color: #302ce1;.. padding: 2px 4px;..}...breadcrumb > li a:hover {.. color: #302ce1;..}.......pagination > li > a,...pagination > li > span {.. background-color: transparent;..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1002)
                                Category:downloaded
                                Size (bytes):61859
                                Entropy (8bit):5.344960173340436
                                Encrypted:false
                                SSDEEP:
                                MD5:384C51117BF7016AB0D82CCFB15B1532
                                SHA1:6A1003D02C17885A07930BCA8BE07B2128143928
                                SHA-256:65BB2DC38DD4D688E9B0BC19E6362C88435D61F737F167292970A74C3CEBA5BA
                                SHA-512:5346E0395A7178D47DFA2EE38CD9AB7781A285080FD1529E22AC18F356422D78C7ABCF2BB9672D72EF8F5359B51A82B4D54A26EEC8981F6EF1A244DB5ABF2EA3
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 41, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2054
                                Entropy (8bit):7.842189471694994
                                Encrypted:false
                                SSDEEP:
                                MD5:E9A91174834EBA20A614EC8DE12EEE27
                                SHA1:03E8E5C957F59D95CC051DCB4B4FB575650B952E
                                SHA-256:4FA0F06C9893E5B91DF7D9B0F1AC8C07D2D371E961137EEB825EC1ED31B2B8F4
                                SHA-512:27497F74F474477635FE6040398B30848C59F29F869E8E5AB2B39B1910D94DE95F1905B3274CA87FEFB5277992396828DA8592EDEF97C83DEA671EC50AA75AA6
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...)......B.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX...lV...?.....5~.!......v.......5..~..iK.M..6.4.,.B4l....(?......\..V...Lf.`T...a.....}.{.?.{.{....eor.s...{..=..<...W.t`fu.....H ..YF.oDdK..s..j...#;.r.1.5.(7.HM]eI.5.L.?. .;..(.!...i...w...y.v.vB..xS....e.q...?*Z......}(..^....e5=h...i.....33.7.Q.......z.~Gm..P.`b:.P..#V.Iz..U..M.K.~V.z......L..- ....'w.Q..|....]...`..x.1.,....TKuX.TY...y...m.\=0wT.......).....Y..Ka.O.....e/.nz{.)......,Ue.jU.....Sjk5.....Ql..(.^.....Q.+`0....."@...~o..Zvv.7.J.....\N{P...d.\...H.gF.]..jG=..:$...&...j.uC..aw~2..k.(Yt;.....2eIa..Q.4..,~.....E.....@.Z....\.sV......g...)Y4..U[.9{.~..t.e...2..\....D....B.dV.......e......:..9.U|%...U....x.H|....(.Z...A;.k.r.^...L..{.x=..{..R....Y....1QD..5pO.U..~&..%c..+d...3..@.......]...._b..rl@V[..D^..`.^.l.K.5.d.....'....g...#.A&;q.H.L&...<.(..>.O.k.G..>k..c...-.Ny/n..4S............g.-.x^`.}..\&V\.[..o.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2228
                                Entropy (8bit):7.82817506159911
                                Encrypted:false
                                SSDEEP:
                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):4807
                                Entropy (8bit):4.941343369031878
                                Encrypted:false
                                SSDEEP:
                                MD5:633E70F51B5C0319AF3ACF16EC1AE7B6
                                SHA1:D28238721914C98998ACC0485CCEBF230F01A520
                                SHA-256:FB076F7948CA70EB1F51334FE4C473C40BBE3BCEB105981C482BB8634FF98081
                                SHA-512:1509681E13367F0264CC341C1752B9EF7FFE0714098615282DB2B3688C24AF50D1052421DD606FCFCF942C0BE2D59B7694FA59150923F427FCD807530C56998A
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js
                                Preview:.//// Wrapper class for client logger for below purposes..//// 1. Abstracting CST framework code from manual trace log APIs. ..//// 2. Constrolling instantiation of CST framework code in clientLogger.js based on whether telemetry is enabled..class ClientLogWrapper {...../// Constructor which also creates an instance of actual logger if telemetry is enabled...constructor() {....try {.....if (Helper.isTelemetryEnabled()) {......ClientLogger.getLogger();.....}....}....catch (exception) {.....console.warn(exception);....}...}...../// Gets the client log wrapper. Creates new instance if not already created...static getLogger() {....if (!window.clientLogWrapper) {.....window.clientLogWrapper = new ClientLogWrapper();....}......return window.clientLogWrapper;...}...../// Trace info log.../// For component, subComponent, action, tag, it is recommended to use standard short and crisp one worder string..../// Examples:.../// for component: entity_grid, entity_form etc.../// For SubComponent: f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (631)
                                Category:downloaded
                                Size (bytes):517649
                                Entropy (8bit):5.713376874006511
                                Encrypted:false
                                SSDEEP:
                                MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1042
                                Entropy (8bit):7.734408284430961
                                Encrypted:false
                                SSDEEP:
                                MD5:DCEB25E72AB5671D4C5E33180C0C38C9
                                SHA1:2206BF3A2D97CB7BDA12186608134FF3F1AA75F4
                                SHA-256:2DF8331972E522B91744BE3344022C732308D958DD9E15BEB54EA0B6129FD731
                                SHA-512:796559690C463F4A62815BE53BCF2229D74590FFEBBAC297807586E5AF2E41F350F0A8E215854D4160AF78EB4F29B1FF013570BA3CFDCF6E174FE3309DA12630
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/0/06/Wiktionary-logo-v2.svg/35px-Wiktionary-logo-v2.svg.png
                                Preview:RIFF....WEBPVP8L..../"......d.V...}.}...;..|i&...@..Q..m+.l..B..`.v................s...@0..m.m.m.!.m..e..3.=E.4U....~.cI`...Le.t...'....B..*#ME...e..."G...AE...7...7...s.|"].....G...-2...T.$.@..]...o..?.)\<....B*.IB.P....L..#./~......SF.....9..8..o..e."...........@..$..F....U|$...`.}..M2}.....'_..._...."..#..*.#....KC)7....$_..B..u.*p{.Y6..#.4..y$M\;.....1.Y+cJ|J."...<[...)Cr.....Cp %.........}|.?*......`W.tx.{zpaX.x'~..x.F.'..'qd.1'..].#..........N.X.fB.R..%!..g....[+Y........e6.S.a!....c.H.y..J..f.d.Y...B...(g.US.U...CP4M.[..`....@.{...;...S..I.9$.5.j..6..oe...D..r=.o.ZTe.....k.X...co..p.*..@l..ax5|.U8k?.....,.wZ..Q.L9.4....|..........f...Np..w."*q..n.BR...J.E.g@..=I.@....f.>p.H*.4#*.`./...h.Y..p....h..,<..Ms...Bj...\.6Ah!.....ML8...G.........kI.NW.7*6.H.q.y.....iT../..W...\6....P.R..|`.o.N.Y"Mm....=.V.%v+db.)..3......l..m.Z6..*.`.0.,..2tN..hp.VL.E4.n..@(}......u"..n...*.c..<.v."8,PI.M....@...4+.L...=b..*F.........2..R...a...,e)#YH2...9N...P
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2859
                                Entropy (8bit):7.9113589947813105
                                Encrypted:false
                                SSDEEP:
                                MD5:2B04B89DC736FF2CC5BC45E7A8A24EC6
                                SHA1:3D1E3B6B35BD52C192935BD9012D05B2560F9F8B
                                SHA-256:A86B128160561F2D4D3B35AB94874F950918D4551B6036D707EB312A50805C69
                                SHA-512:0C332B48768F6EA334777D7E8820EB9F3F76F4864F2BD5386019C853F32B821F37D9A75C704C8F6E72677B37BBA19F11249B53794FA9AA708F81E788113EF88C
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..[kL...>wv!v.[..g.5~@.z!..I....i%.M.(Up....c.T..m(QSaG...n...?.:.AJk.e..N!...RR.k%P@....I.....2x...c.].I...;3{.9.;.s.Q....P..._.....<..,.g$...u...7X.z5M.....{.d.R.F)@......vi.v.M.9.!..q.t....~J2.&...:ki..~..<..V.[....h.t5.$`....x.U.eQz...Me6..).y..[.w?.vM.'..a.}.'.D."!..n..d.]...>'.Z~/.[FK.YL...dA'.v..$B....D.pq.&*y4.r..n. .9.I=.... !kp$..W.....,..b....1...Xk.%:y.o4:~.R..s!.Vk{..y.W..C......,.g....w.c.c....S.q%tF...'~ng.-.xK...|......;X&L....vR.....>........{..Y..J./T....Aq.1.;&o...."/.f....A...dXp.W>...k...c`.cr.;B0..w..#..$..7...r..:~.h..u\"+`....Y..>8f...kb9...G=}6...'(. .X...&..c..L..oz...I....~..?...h.e..D...-w.\.......q]..:...]...(.B;.=....=L....1..>$..\...n.g+b.CC-....<...oR..IA.$.Gn.r..tJ8..\.1.."M..'... N..J..3b....4......]..c.S....!.,.X.Xr...J.[TD.M.|C...Wz..*J.0}..N..q......mq7.o:..i......... +...3!pB.d..E...\..8.<......^.u_..'....o.x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (39862)
                                Category:downloaded
                                Size (bytes):977847
                                Entropy (8bit):5.3506013175263405
                                Encrypted:false
                                SSDEEP:
                                MD5:E303D5355313048BECBD7E9429825F82
                                SHA1:4ECFDB3DCA8F4AD156D0A0F12FB2ABBB1DBF6D67
                                SHA-256:CED5EA5C04E6DD8807FA46B2052888EB4798E557C507FC2EC75463FEE17A9AEA
                                SHA-512:2DD6CFF9B75FE25F1000CDC54F63209D11E9E90860F8CE23A492E1AFA28A7ADDB8E5262031BFF3772174F001ABFD19A5FD655AC562E4297667C8F4DA26B71AC7
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js
                                Preview:var __assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("React"),require("Fela")):"function"==typeof define&&define.amd?define("ReactFela",["React","Fela"],t):"object"==typeof exports?exports.ReactFela=t(require("React"),require("Fela")):e.ReactFela=t(e.React,e.Fela)}(window,function(n,o){return function(n){var o={};function r(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}return r.m=n,r.c=o,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 112x174, Suserng: [none]x[none], YUV color, decoders should clamp
                                Category:downloaded
                                Size (bytes):4790
                                Entropy (8bit):7.953787970806684
                                Encrypted:false
                                SSDEEP:
                                MD5:570F1AC24844D431E26EADBDE9F74F8C
                                SHA1:48F60486CC5FED514A517F553A21EB09349BE465
                                SHA-256:0087E7ACA6DEB35A9A1485826143C947290CD7C374759B3292CEDEB6623F5C0F
                                SHA-512:235CBD5AF0E94677089B46740B78E5D1491DCB6D4A0AA4041FF59FED9EFD3A156B13601211D7D3816BF6FD04CF5B31D5DB760D5D254F90319D9499D1CA27527C
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/7e/The_Structure_of_Literature%2C_1954.jpg/112px-The_Structure_of_Literature%2C_1954.jpg
                                Preview:RIFF....WEBPVP8 .....M...*p...>E .D..!.\.,(.D..h.....x.u..vG........_u..^d}.}......{K.7......W.?.........@....|....?......a.I...+...?...?..K.......?...?......]....jK....Ld.......V.+.p....2Y.%......y...f./{P.daw(....n...QZ.....q..{.tm....2r.u.".[.......a5..F..n.3...#H..d.=......n. 7..}e."......>.0.6....{D8E.;..m..h..]..H. .~.5._+..S..xAH..UpEm..cc.......A..._&Q&C.C.`\...H....|X$/...g.'.3.........KW.z^..1....`WF.Qs.,.+XX.( ...Hv^8....].7U].......)...|../I.%."\.n.T0...C...E.[9....,..!J.f0.a.4...)d.^\.Ng.BU.`m)GN..l..J..O.onb(..\...BJ&.(=..qg*..l+.xH7.......A ..l.2...Ow..Pa.zA.l[..Od{.!..Q..k...h.d..`..2i...6...z+.`K.X....c....<5.v.....`.2.L..^..a...2....y....`..7...}...-...Pd<.....L..h}...............4.U....=>.<5/....ik.d.T.<=..'...!.FIG..@.qy.. .wc...H.!..P.Uu..R....%Q_...Mj..i'`..y.-.=..-./....Z.R.Oj...^Z.<z|.R...O.....<S.bl...i.0......%p..2.dY]4S!.S.[..#.tj..d)....Z@.Mx...@..bF8.O..m..Df.!..0...a.cT.5.:.....>.MHD.L[.d...e.uV..6z`..X..W..A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 31 x 42, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1772
                                Entropy (8bit):6.680914493977107
                                Encrypted:false
                                SSDEEP:
                                MD5:50174641EDF62D32F242CBD210102E87
                                SHA1:CF41D4597170282E1353E792D1FADF8539590D1B
                                SHA-256:E2F445653F0D0649FEC3C6F5352ED404297ADEC946891D422D96559E74ABA4B1
                                SHA-512:26C0DA686B064F42F9599C984A58C05394E384BF358044FC51114C83FD9D10E4A802C826B20A818DC4F208F231AE4E42EB76BFD911DD6FC1DDD6927153D30543
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......*.....|.p.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...|PLTE....f..h..f..d..g..e.....g..f..c..f..f..]..f..e..q..f..f..f..e..f..d..f..f..f..j..f..f..e..k..U..c..f..f..b..e..g..g..f..f..f..g..e..d..f..f..f..h..f..`..h..g..b..e..f..g..f..f..d..d..e..f..f..f..f..g..e..i..g.....f..f..g..h..e..`..e..f..e..f..f..g..e..f..f..m..f..a..f..j..f..f..g..e..f..f..g..e..f.................f..e..f..f..f..W........X..g........e..f..f..f..m...........f..f..g..i..g..f..e........g..f..g..g..g..f.....e..e..f..e........e..f..f..f..f..............f..j........c..g..g..c........f..f..g..f........f..f..f..f..U..f..e..f..g..g..e..g..f..e..f..d..f..f..f..f..g..e..e..f..g..f..f..e..g..f.....h..e..g..f..f..f..f...............tRNS.g .3r...U$....~....t.......V......e.%....D8..F@..@j...E..s)......y....nW.b.].....]...l.....cj..9.KA...@.._(5..4a..Su.v./.-.s."..oxw^...x....Gqo?..q"..!.....mM>..p.EA.k.Z{...X..RQ..N.B....w.y.h.i....[|.........bKGD..&....tIME......6t......ID
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 112x174, components 3
                                Category:dropped
                                Size (bytes):5626
                                Entropy (8bit):7.914827601179015
                                Encrypted:false
                                SSDEEP:
                                MD5:17CBC95798064A5F299155C1DB7A4EE0
                                SHA1:7B4195276544CD13EB571B4A24B402781833C71A
                                SHA-256:2DB31F608A6BB92D00E5C9980FF2AE8333AEA1BA68D31B6538DACACED959E05C
                                SHA-512:40A28548BCECF77E41BA72072FCEE6ABAE938B7FCCCABDC851E06725BB5ECED060FFEA1B444CA719AAA0828B4550395A7206F4EF3859F158EB88CF82B30210A8
                                Malicious:false
                                Reputation:unknown
                                Preview:.....C....................................................................C.........................................................................p.."........................................>.........................!1.A."Qa.q..#2....BR..%36b.....$4................................'......................1..!A.Q.2Raq...............?..i.U.y:.T...#D..U...za<.EYM:MG3S...J.....Z%.d...PP.O..|(xHD`...M...DR.wl"|..h!.m....c..O"it%v:Zf".l.bRnl..8..I..{.!._Ru)m....v?.-Z.@.& Z.......{...bI#....T1..F.u.O$...t.g:G.........{zc,..$.....1...4.U..F...;...(T...].H.........g. ..N......7...h<...<#.......`.jK9...{[.cb......x..3N.1..J.F .mrH....c.....4*sj`.......4.......P.2....a..0.......W....1]&.....4.6..lR..^V.$Z....H....M.<\..K....i%.h,...)......d.6..F...I`..5l@=.d...X.-.S....}*......a.c.Un..n.."..UJ.-r-ld...aqk.......1..z......e..........f....|S..".K\.f...K.,.u(cck.8...v.f.$w....Z..a....@.-'...r19L..2.....0.&..mV.q..7)L....O$hm..,..w..|6.9ks..H......d.F..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                Category:downloaded
                                Size (bytes):3891
                                Entropy (8bit):7.897872294757596
                                Encrypted:false
                                SSDEEP:
                                MD5:709C61FE64D2634984448E37CB3776C7
                                SHA1:AC41FB7CC99066F135E33B51ACC9C1B6E9656456
                                SHA-256:141B135F7DEE2CB2CBE93927F15A2CD04929694A7660D7C554C18ACB57BE467E
                                SHA-512:44B6FB035B2E276EEB1E27360E6F148212EAD5AD9B4F182FE8608317647B909CFD2544869F7A3A70E79864F4FC543FCA72C94D88B2CDB92CC42A01D28F3FEE30
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6wX3dldvcGMmCbtfeJDT_mLjueVHiM0sZWyWuNafIabrLa7yvVHbVSx0XCT8Y0wwc_LDjh9yrNVyin4sQHEbpa94z21_vu10Ks9qeJ2uI4UFrWGYnPyK3RcWDbhYXIP-aON4_kZNBS-QzajDSwlEcGaoLDzcosFS1hPQ-Y6Et3HO0awSjcMtw_LmdSwXtSupLAnYYABWM0k7YclD-B8iriadFSGg&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9&id=8dfdafdebabf15ab
                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.h.....RZ...2F.q...5.>3.a...i.z,.t..$.&..T.HQ..9..kR.....k.").y.r....T...j.{;...A<&U@<..p.q.u..M...Z.7z>.%....B.^2...S.{V/./#.. .Kl.\..G.'.Eo.P.....8.u.$.w.X..;....2h%..../....7.._z.`.t..n*.'...@...|N..;.z...V...D...."G$a....+.......Fpq..Yj`.\i..$Y..!..1.V..vfv&.46W...U.Vd.#.........m.Qs....G..>..k..v!..W.......2$....9....s..Z.k|.)W$......V...c.G....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 550 x 434, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):360760
                                Entropy (8bit):7.979193594214668
                                Encrypted:false
                                SSDEEP:
                                MD5:6167CBD4020980CA121A0E53866CD7D8
                                SHA1:49798C8460B0F6289FFF99D06C02C7F75B976450
                                SHA-256:F4BA6906FD78C0D9F28F2A3608ECF7F17CE3BEBD58CC34AE6594C360A0E2E72C
                                SHA-512:396DE92F8F7EE0AC523D1F1D1B95A2DF623828B300072B9913AD998AEDF1716BDA8FA12AE2453112204E6F5407ECA70D9A451DF18B993001FE1C7D668E486CC5
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...&........._.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME...... ..6<....IDATx.l.Y.lY......kG.s...5........f...B.._........?...L.....4.$.ht.......;............P.y.9.{....o.o...BD`......@....#...."....... 0..?C.......@...@.@A...)....%..... "Px.........o$.GDAD... ?e (.7D.G.........+...`|.._.gRD............z.... .......3.yx....l.h.8...("?k.x...O.?t<.........|M..{......../7.z...)0.A.q>....s.GMD...6.Qp_O..Q......................h.o....5C1.]...."?.......c.;b...$.1./E_........?b.\...ok.D...X......u`...y..}....%....4>H...=<.....Q.....2.........!(.....?............dl3fP.....E.........%......+....x.D..Bl.O~...._d..'....H....}../........x...'..Z/.7.5._..G`<............I}).U1>C..o?.......'..!6..X.y..z&A...&_.@..`....1.t.w..1>3...7...w....7S..1.!. "._..wE8...#..9".....v.=..<.h.....3.q?...>.v~..+......F.<D....U..#%....[1.....1..qx.x.`. ..I..0N....s...^..?....x.c.................?.).M..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1028
                                Entropy (8bit):6.483074350966542
                                Encrypted:false
                                SSDEEP:
                                MD5:8CEB68FD9D23697F9B9F67E1C36ACB79
                                SHA1:44575B91C0E9245375BD908A7A07459C0DDFC260
                                SHA-256:0FAEF9AD268DF89D63492B4FF44FD3C0FE787638E41CA2C739307E5B7D787111
                                SHA-512:12DBF6BABAB777766B9B78FEB8E303A4247DBAD6544F871FC7E437D7ECF1218D54593F13461CEF936EF4C806565D55D9ABD061BA814010CA646FD2BA5055A12D
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.....).Ck....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...ePLTE........................................U..h..g..g..e..`...........i..e..f..g..g..f..e..e..f..f..f..g........f..f..f..].....q..f..f..f........d..f..f..`.....f..f..g........f..f.....f..f..g..f..g..f.....g..g.@.`-.i6.d4.f5.e7.d3.g3.f/.h5.j3.e3.e3.e3.g3.f3.f+.j4.f3.f...$.m3.f3.f3.f3.f4.f3.f3.f3.f2.d3.f3.f4.f3.f3.f3.g5.e3.g4.f3.g..]3.f4.e3.f2.g9.q....f.3.f.....C....stRNS...w...\.C.....%4D.....j{.........?.<...)..._F.8.......*..4..m-.v.w...!.+..................2...8.....:..r..bAR.Z.......bKGDv1c.A....tIME....."+s..l....IDAT8.c` .....`bfa%.......b.VB*....U.....<.prAU.s.I.......X."....KHJI....+..."T..2.1*.%....3T...5.Z.p5:..u.P\.o.Ubh..<cTO.....!..[.yJ.....E..=LxmlKJ..%.{..G......0.Cb...T...I@...O./NY?.........P.F..B@x.n5.Q.5......V....q`5.x.D&..$..yR2PM...I...".&-..4.PLd..f.......jr...'..B".R.....U..P.....%tEXtdate:create.2023-08-04T00:34:43+00:00..H....%tEXtdate:modify.2023-08-04T00
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):880
                                Entropy (8bit):7.690439181190959
                                Encrypted:false
                                SSDEEP:
                                MD5:A150F7F0BC0F4D4F91ACEF88524A9197
                                SHA1:BC5A13FDE36BCFD33BF6B1B527B890317D3DB805
                                SHA-256:013C03FC4176778CC1D19B8F539500979EF03D230B7DC944B9FB2BCFF648ED61
                                SHA-512:8733203DFB10F9984A00C6061B0C2ACEA257A611C8052F0B13EC5837525D912F78824CB8D83848381097B317A1617C60313C6AB1CCE87C791A1ADB2B0E3640C1
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/31px-Commons-logo.svg.png
                                Preview:RIFFh...WEBPVP8L[.../.@.... .d..}D...;N.G2..4...E.*q..z..I.Rw...(C.O...6A...s.+......6....m.d.o P....pL...*b..,....(.W.......Z.T.......X...".#".@...B9. 2.pZ..t2.h..P.......C!P..vfP..`0.`.jX1._@..B..@....W.........jD......%....`!.x...(c.w.hE..3.....^.m.O.....zX.*:G..../.....+..[.....3+.(...`..p.....M;..rl.V.m.]?.l.......O..8D...r.t.y.e!.wGF+lKpCW.....3.<.X...z...jY..O......r&>MZ..I......:wz#....N)....G:...M`A...Sm(.c....X$m=...Yw...&._..#;.Y..>.1.....d...Of...$%n....x...../........%...-..cl.9..B.....T.........l.....x.k'...t..GOc...$i.p<..8u.....dLv..}.e.sG.......r..\...W{*.<C<&.zu.'0.5..;.Ftox.q}-.A;W.).Fg.^.S......./.z[.t..k.P9.......2...H<.L.tk.P.OOO....nI.........?N0J1...1...c...>I..z.[...zJ.;....b..r.T..J.O...K~.8.,.#).....)n=..J9gz=..'c#...q.}.....O.4.4n...Sn.,gu~.f.o..ta..\+.1oE+..3e.Wob...l.ol..j..).]..E........z.^.].
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65312), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):101839
                                Entropy (8bit):4.782242219512222
                                Encrypted:false
                                SSDEEP:
                                MD5:2CE6EFB497D50E0FBD335FF651D0E961
                                SHA1:4A644F008F5535E2B15DE5A72ACD498C2D5C59C8
                                SHA-256:37AD3F3C0DB53E8E6D68199A6DF828E7DB31ABE1DE721CB7475A840A6C10C215
                                SHA-512:A613C8FC0805A9F35A83F422012CB9C8A7ABC334ACC6EBF1ABC4BFE8793AFC2A652BC60539DA2EC6182ED48628972B5DB16DFA3E4AF7E3A47AC9C634CF85897A
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css
                                Preview:/*!.. * Font Awesome Free 6.2.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. * Copyright 2022 Fonticons, Inc... */...fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                Category:downloaded
                                Size (bytes):530
                                Entropy (8bit):7.2576396280117494
                                Encrypted:false
                                SSDEEP:
                                MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):252
                                Entropy (8bit):5.063769880037573
                                Encrypted:false
                                SSDEEP:
                                MD5:F99AD5DABC437FC03CE06A1257F99F38
                                SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                Malicious:false
                                Reputation:unknown
                                URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki
                                Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2352
                                Entropy (8bit):7.898936662284254
                                Encrypted:false
                                SSDEEP:
                                MD5:DC19D3B3AA7263E0E37B4EA330BE17AB
                                SHA1:F9C292320D7D5C24485FA226C110641239048D53
                                SHA-256:E7AB4BDEA503E8A2E7B281AEBC692CBF913C6257FFBC8C82E5949319F0903DC6
                                SHA-512:672512B15CD8D9BC8B9F2004F5B43A125D39296F5D285F7ECEE073FFF8DCFE8A240F1679E530626AD74BDECF554C5F101F64166D93E74F2195A9B6DFB2E7DB8D
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikispecies-logo.svg/35px-Wikispecies-logo.svg.png
                                Preview:RIFF(...WEBPVP8L..../"........t#....^.F.?5Gu...3..6.S%.&.j.[sl...Z.S.>...m]..m.4[..I......mlef..=S.F....RZ.e.m.....m.1..%[...S...`...0...3%q..%..mC.*2.L.m.v..m.m....e...y&.GC.h..<P...^..:.].{... ..h..@n..Q.~hG..=.!.p..C,g..n...}...j.{.Tn.I....4D...v..1.j:..6..~..a..j7..z./..9^.f.3...<Z.XL.8M&....k...).u`.....w(.+..2........V8LgHF3.z.....G....j...+..eN.N.,&..M.HGR..r...n.I2..@.n..).z{.....}.*>v.Jq.Hp.O..i2.q*....'6..m....n...#.VO..;.m...^..P.....V3..b........^.X.f.m...Z....}....1S.;.h.w9.[...N....j..L..fM.rP..-..mb.....Z..N..8=..N..N=B..]._...s.a....X..k^[R.h.P./d.c....c"...p..v....`.....?A.......vM......*...qc..!S.%c...-Z7....Y){.B....%.q:...9.1..Lg.E......]cT&*.$..k\..Y#SV..^...ji>+Hc._.E...(.G.%e.$.....pxj..R.Z..5..0|u.8.fj....FB..."dse..[%.....8'".........!.!y.n..1.....9vD.e...........a...'8D.le.V.Zl....."..?..(y]..<...........T.[..^..Z.`[..-......Sq.a..*..b.....v0.N..le.f....^.....q......+...Q.kZ..)..Q....(r.+C..'.n|L..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65160)
                                Category:downloaded
                                Size (bytes):358984
                                Entropy (8bit):5.766587947583533
                                Encrypted:false
                                SSDEEP:
                                MD5:CAA1FF39F209EA7CDE027BC470802CE7
                                SHA1:E673CC434A95C90B17BAA599CC67CAB72792AF0D
                                SHA-256:3642380F291FC072112781AB8BF211F4F3BF6A00854F08872471475BCB57D29F
                                SHA-512:7869C9A0C76150302FD630BBB6B7BB60F370F7B404DA9259F8DB137C1F75004628420F6782D56E59F7C478B8FD825D1FAEE4D273CEC3091D7179802F43F2DEC1
                                Malicious:false
                                Reputation:unknown
                                URL:https://site-t576n.powerappsportals.com/thumbnail.css
                                Preview:. <html>. <head>. <link rel="preconnect" href="https://site-t576n.prod-eu-il0105-1.eur.powerappsmtportals.com" crossorigin>. <link rel="dns-prefetch" href="https://site-t576n.prod-eu-il0105-1.eur.powerappsmtportals.com" >.. <base href="https://site-t576n.prod-eu-il0105-1.eur.powerappsmtportals.com" />.. Render the bootstrap file -->. <link rel="stylesheet" href="data:text/css;base64,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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 998x387, components 3
                                Category:dropped
                                Size (bytes):19231
                                Entropy (8bit):7.611201272435979
                                Encrypted:false
                                SSDEEP:
                                MD5:B8BA5B255DE55BA28B9CBD89BBDB43A0
                                SHA1:51536B3FC0E5BA30B10552EB97B8F1573FF3F6C7
                                SHA-256:A2DFD41D3379C332E5E12EFE59B78AEC6B9DA06F0C111D0973CE8C42450A223A
                                SHA-512:9F846C20E89028194545D163A25605B762163A63C981358DBF16139D240A24C9A2F8F7F2F66B619407648DFE74DEE0352F73D4A091B5C25E7C3CE2CD7A5A7396
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....x.x.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."........................................................................................':...H...A..........................................rs...h...1f.S_L..QI...k"<.m........................................rs...h...1f.S_L..QI......kWiC...]..-.......V.....................................Uu.E..4...d.J.M.w.......Z................+.....................................:9.f.............?F.hg....mO.. ...................................6gK0,W............P..............:..z4.W....................................3...+......u{....x&.y.i....K.........>.g|.;EZ..~.......]N_..}.f.s..................................6gK0,W...:(.fe.G.=.\.#....hg..._>.c.A...y...r;.6+e6.....>................................Q..ft...p....m...w|..)}.^....J./......Y..cl.=...5...V...v..3oY-5+..S.n{...n...~..{d...C......S.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 41 x 34, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1128
                                Entropy (8bit):6.49866848246902
                                Encrypted:false
                                SSDEEP:
                                MD5:38A79BFE7BA42A158EFC5992D0D7B726
                                SHA1:D0A154FAE9D7EAFEC9E68E7BA5A2A6B4D4240530
                                SHA-256:4BF8408AF80B43F8D94DDB1040C2E125760AB2AD437D34728112FBB52EA1AC0E
                                SHA-512:1E4C9030D300232B60C8E6584A028CA0A48DA6447BD94B22D180A7B7397CE1183CD88824290E6473F7277BFAFE621C9D7442B98DEF9ECD6D8059497E5D8361DE
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...)..."......y......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...zPLTE....j..U..e..b..f..d..c..e..c..d..e..d..e..d..[..e..c..d..d..d..c..d..d..d..e..`..d..d..d..e..c..d..d..c..d..a..e..d..d..c..c..f..d..d..b..d..d..d..d..d..e..d..e..q..c..e..d..d..d..c..c..f..d..d..e..e..c..d..d..b..e..d..h..e..e.....d..d..d..d..d..c..d.....b..c..c..d..e..e..d..d..d..d..d..e..d..d..d..d..c..e..c..e..d..e..c..d..e..d..e..d..d..a..d..d..e..d..d..d..d..c..d..d....z..M...|tRNS...:.2EC.q.r.DB..]...ZY.[..{.e..f~..w.!,....F..pn.L....h...d....NmM.."I8 G0...J..H../Kg.SV.i..OQ..W.5...jl....a.*.@....}vx..-.....bKGD}........tIME........*r....cIDAT8..WS.@.F)"..R.5!.......(X.5..`.a.?...h@....{.....n&.Y...Q....-M...\.........2.-V...-5.s....9.wr.'...`s)... .4..m..x..-.m>....tv.X...<f/.....g..`..r....(*a+3.a....D...'.".T.[...8-.gf...Dc.2a.....$3....X?..q.@..*...2#.7....)...o+kn.`'waOf......|(d.=.....s./$'.<....n..5.H^..v.%"..WHq6y..~.t..`.w.n$=..o.9.>M.Bz@zd.O..^xF.*..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1246
                                Entropy (8bit):7.806277233689484
                                Encrypted:false
                                SSDEEP:
                                MD5:2B84EB8C904D32C6F03217BA096B1527
                                SHA1:1F637EDE87104D2AC70822BA3BF9988CE153933E
                                SHA-256:200C9248003B93667DE6BD51D4C84ADCCBEB5BCEBDA913DB1FAE2EEC78B3F983
                                SHA-512:17A610BCEB6A3DB2AC03EB5C9480F32E1552D3AD16A9A0614DC47127990584E0D641ECA2893E5848EE742F47CACECB704156B71DE40D03A5F7747F4E62B47645
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/35px-Wikiquote-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../"....P.....!"&.._.I.m..L..s......g.2....?...Gw.$.....d..`......m$9..5='.8...3....qm.N.:..x..4.gf............+...].5{kF..}..U{.".m.&.....[.v..9.s......a.j,...lw..d.......3(&.@..@....d..).)gZ`...a.n.{.$..F.WF..|...)...}y....c..;..=.....l'...d.Yi=...Q.m.=.....?..N......s.?P^... ......."0.....W..}...o......,Q...........8..|.n..I.M..MM.m....Gb.X.......j.....^..~4.v.y.N..7j.ef.w...V.#3.$%..5...i.....Z..w...6.|U.H.I....!3k....`@N..v..*........_..w.j..p.w...4p}0..<"........)8..xf......z..'-y.r.O..L........_w..uo...U...n.A.... ..,......w"......>w.....].+...h.......x...we.)G&....U@...CEM ....|..W5...,j...s........y.ak..8......h.aqw..2.Uf.j'D.tZ.ku...W.G......../...*%;.Z.tKJX.Z%_U.,7...............i.U.o......}.."w.T....l|...>..5v"..E7..8w..Q.:.....c.+.nd..J.s.8...%9..\w.j.|"./..y..O.U..G...?[&....w.O...C.....K..y. l....d.a.|..Q....ds.o1...&p.~.o.{.H...><......Xr7...\Umr.......M5..=T..b.^..p.._....Ig. K'n..Q....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1707
                                Entropy (8bit):7.773291190461459
                                Encrypted:false
                                SSDEEP:
                                MD5:6B3EE2342886FB5084DA04E14F7767D8
                                SHA1:EDEA8D1A847BC6B3693C812A4F969E73876495F6
                                SHA-256:C899B9F9E6AACB97E539F1A9A0303281454E4B056D74F701783C7C2DFF6A7887
                                SHA-512:C539B1CD48D105AE48793D0D161E3190704437DE7E444747C057E1F4CF0FAC72FE287B014006720D8A51DC378C64D3CD60CFC4563E16D6534C74C4B20CD4A125
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)........IDATX...{l.....Oo......2...rM. -B.e....L......m..........@.LL.c.cva^6.4.......D....r..K)m......@aj..=........~...\..C...U......=.c=. .)..p........).>...I{..42...=/.GL"...QL.MA0l.[..:...<...+.......5."..=0.#P...i~..%.4..\2.Du...t.i...^C.....+.......... .9.o.B....Dw.....Kk...\X.#d..XE.....*f.EAzhnR..9..mw..$.e....z.=LT...q.*.v]...m......k;....O..l'........ykO...~.-l.Cw2.......N....(.M..||........k&.E.!b.}7...`....W.R.R.ng.!:..F..........O-%.qj...rw{I.O..b^!...86.....I...;.j..N>l.L..0.O_2.B.T..M.....KK%m..O.H......P.....ywn.;.1c.5..(.>S.d..)v.-.>|......'...E.O#....Q.83...m.xxOjb...bn...d...s"........KzR.. -..?.o..r}Dr..6...'|.L....].$...(.....N.X~7.....^.....L...O....\.B..=...L*E...Or*%.<.....2....{..[:......L.......4.\5...0...!......a.....2R;V...{...@..V.;...0[...}...D.~../F"3..I..f1...........]?6.6...u7F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1888
                                Entropy (8bit):7.851415089196098
                                Encrypted:false
                                SSDEEP:
                                MD5:7137FBFA4774F46D657A297BE6B4FBAE
                                SHA1:D7A40A425EA07BEEE37EA13185FE3FE1D7CFDB4C
                                SHA-256:46BAD3E769C298AB280B9501C57345926E13C998A0ED675A566F0D920E0F05FB
                                SHA-512:F06495EB4D6E8C9B1F76C9FD51CA4454ABFD7BF2A20F58F8A92E5EA5547E5F63AD96614ED562322E85090253825EEE18EC256F5F0F6F0B0DCE65DAB19DDD36D4
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a6/MediaWiki-2020-icon.svg/35px-MediaWiki-2020-icon.svg.png
                                Preview:RIFFX...WEBPVP8LL.../".....m....3..AUBo..u....i.0.o{G...M.K.::..'q....m[..}?db)d.S.Be.........f...p.1.....w....M.r..m...?..D...&^........h.DtH.PI.....m..l.wl.Ies .l...*3.L.[......(..mJ...v....l.m.m.m.6....6....}7....V...b.q.*^>.1.|i...80.k.J.......L.....*...q..3..r6.......).K.d..WPXp.....-z..`...k...?...<.l.d.z.c..PQ.+.....p-.T...;y....(.mI-.....<. .`ZKI.-e...._H.9......2.:o.n.S[....,.Z0.f.............Bn......NmyRW.Z.....X.0.9...@....B...R.mA..GA.._R.KeL.Y...1........H8. .......l.....Jb....`..TZ....".O^..|?~..n.&...@`..D..I....H$.d$aQ...@H..o..q-|^.C.]n.....uRWP.T%r...7!A48....@.0.$.#.....r0#.........C.u........9I!.z|..9..S\9.......d .J0.P..ch..f..Z0.....\.....AO._..1.~.G...>...Q.a......"AMB'.H......^..<.\...^\t.7...yk5^8M.%.\5"..W<......"....I...../(..Jx....Wj..+.....m..R{U).4.&..6AZ......G...[...#...L:....?9.....\.9i..J..Fh(H.C.(..=_|.c......M.......7...!.........a6.c.....<k...:\..0...$.....p%.o....w..\q...QQ#DH....]..7...W/....d...h.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with very long lines (906), with no line terminators
                                Category:downloaded
                                Size (bytes):906
                                Entropy (8bit):4.976810059683273
                                Encrypted:false
                                SSDEEP:
                                MD5:0D00BF7ABB806ECE2AA7801B36845E20
                                SHA1:44D1892676AB9914E0F4FD3463E33919A662A53D
                                SHA-256:44D8D849806E21A8E32489ADE3E8191C4B4B23B416632BEB258DEA2484ED4EA3
                                SHA-512:038DAE6188B0CA1677B64F4421705E805D251A4F80AEF470122F744CE6FDB85B61D7484A0BA1EBBD692C7CF3F5C97ABCCE4BA223E8D16022F882D25B23BFE593
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/opensearch_desc.php
                                Preview:<?xml version="1.0"?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"><ShortName>Wikipedia (en)</ShortName><Description>Wikipedia (en)</Description><Image height="16" width="16" type="image/x-icon">https://en.wikipedia.org/static/favicon/wikipedia.ico</Image><Url type="text/html" method="get" template="https://en.wikipedia.org/w/index.php?title=Special:Search&amp;search={searchTerms}" /><Url type="application/x-suggestions+json" method="get" template="https://en.wikipedia.org/w/api.php?action=opensearch&amp;search={searchTerms}&amp;namespace=0" /><Url type="application/x-suggestions+xml" method="get" template="https://en.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search={searchTerms}&amp;namespace=0" /><moz:SearchForm>https://en.wikipedia.org/wiki/Special:Search</moz:SearchForm></OpenSearchDescription>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 150516, version 770.768
                                Category:downloaded
                                Size (bytes):150516
                                Entropy (8bit):7.9968634709884325
                                Encrypted:true
                                SSDEEP:
                                MD5:328A9D0F59F0EBB55CDDAC6F39995BEA
                                SHA1:C0E6E76B4A02C34656FF2A41B671E02F2821829B
                                SHA-256:8F06540FD77F1EFFE1E2DA8EA10CEC4A382DDA9CC6EF05D816E1D6DE444072F2
                                SHA-512:5B12555B07818D96107E9A4F692FC6C620BA9D0FCF6029E7883C7CD375A16C88061B388CD72754C1421D4683F3EB84C314A223FD9E51B8B2E5D431FB2AFE8312
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/fonts/fa-solid-900.woff2
                                Preview:wOF2......K...........K..........................8.$. .`..<........@..p. .w..Dp......aD.f./.Y...PUUUU5)!.1.v...*..O~.._..w..._..............K`pL.?L.v\...7../..{g..4....,.)4.....E8....0...1.....i;....s...J...57.AE.LT\6...../.}r.....L..%y.~..R....=....n.V.IqX......(.........t.D....s.}.5......u;.h.3..2...TE.'.P...8...!..r.. .`.....C..=U..[.<.....'.V.W..TR.d.$...K..X.-5N...=7.@^.>.%/..q/...}@.e.{.'S.....?...3}...`g.h[.......X@Q..J..:Ul.M...]........X.....Mw...N...\.i>]r.}.d......>.=...PXD. DB.%..DB.Y..k<.X..5Nc.K*..:.T.u%n.....g..g;.O..unw........1.o,.......A..H..m..M.,..L;.R..8M.i..JG.d.V.f......K..7..;]..<N.?...$K.d.1.95.rMI.....pq.3.Y.,q.........\x......=q.....F6...zf..It..aN...2qJ..AG.I..akoE...`........Ih..h(....k=....l..Q...$.5C48..4g..~US.:T.TB.d..[.l....s.;<...w.DQ...@.<...k...3..B.......I.{....R$......G....p.+.:..ph.F..<.O}.]....s[X..I...x.........9..${.....g..n..v.,V\@...-......V.Nf.5...c...Q.2...0.8j.Z...+.......33...!..!..C0w
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                Category:downloaded
                                Size (bytes):4083
                                Entropy (8bit):7.884246348982716
                                Encrypted:false
                                SSDEEP:
                                MD5:D823D70E1BAFE2F4F4E535A20189DFEF
                                SHA1:723388CD8634D8A5D8BC365A1C5E08DF022CB4F0
                                SHA-256:506B7D323487CC70623C8C6FEEEAF7873B5F2905FA4DE8027922024F33AA601B
                                SHA-512:35719B465F29346CDDBA69B70B5D5DDF76D0F8467FFD1FB9327385E5B922030AD37BC9941BB7207388514BE2A6E7BA87CF59DB17CC72F0259B37B94C26691FD2
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7dNHbxuhZiFFz_B7k4FY0xHKixXfdUu7vxByUCh1yNQPlERXbyuQ2QtPrQ86L5B-kIpMrFiSLXa9IRs3AYVVw7kiQ3oYpajcHwP-a85lpV21jIvT6T8GyPEN7rErZOwX-wsxSrW4txxSqNXgKgmaELZmfZgXGXxTzJcpzG3wfnQRymk4Qhwx8gCRFFwYWlt46MKJpgtMIpCZEY83Zb00JJDXsJgw&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9&id=5e3abfd868fa12e5
                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V..<..9B....$g9.K.....a.RK......[.d.........N=.........w.........{<.".E......!z....+....).?*|..b..X.c...d.......:T.oq..1..>..r...M .{~.H...............k....k....y...8...T.&.w..!..%q.....Z..e=>..S...oToY......X.. ..A.v._.|T....Gi-....0.........Tm$j.[y9.....j.e...P{..;x.&. i.4..tD.A..\O.wc.].....d....y..c.....9Z...........O.....R....}..m...'..%.d..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1548
                                Entropy (8bit):7.856337879491457
                                Encrypted:false
                                SSDEEP:
                                MD5:3AF67233ADA3DD3121D77D566FD158E9
                                SHA1:C50A1AD589D34887A50F329D6359949E7F2AFD51
                                SHA-256:821E93329628102CA3D4402DB424A25390269C25F1952F7F299E0AFDB2A1D355
                                SHA-512:FFE15430AB6CF7ACE1B6FA6D753AE5C49F7B07E2D974768913FF1AF80B01228F34E28543264027D397E2247614FD9FFB21B62112C380D5CE44FA16064C89140E
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/4c/Wikisource-logo.svg/35px-Wikisource-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../".....m[..s...W..............g..,.{..o.Iw.r.".J-P...c.....b.s....)r.(g..$.V.....q........6.!...m.Mp...........v....A....m.....8....N...lW..V...#.m.Q.{*.0l..(b.2..EtW.}TD.....w.....|.......##.Z..=..."j~...A.a..[.....5.-...J..Q.D>..h.j.6..M..h.Z%.R.....7...2.._.a.R.Tk/Y..ef...f.....n...7.C-.XW......i.d...E*.1..S..Umo.?.........g.u7..&..m..}..X.H.....Q.>.B#.<.!R..m..o........x.>Yt#Yk.....i..f4>..)o..o..$q..............^K.n...w.....c..^..J\.I.#~u....^.K]m..C^...].<.W......b.j.2..\.u.GS.h....u......L..........R/.. ...._m. .S.h"..^f..wE......Ox->.t....MG(_z.0..1.M...K......e..U..G...>..9.......fq.....1....*.%...EDj.w.....(..{<.(6.o;...4[.*`f...B...D..X('K..}..*c6a....._..2..oa...n........pB..&.05X..|(...k..k...E..c.<d..`Z...+1Wg}n..._.X...e&"..= ...Y.6..BI.......^.UUxVwM%."B...........;.f.#..O.d../..&...}....6.X.6....\......4m.]\;.....6......g=..n.6.....}""....'..C&}6...5..."s'..p......lw..!..\.|.x.*>......=m."...6..z.i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                Category:dropped
                                Size (bytes):2399
                                Entropy (8bit):7.785328307923341
                                Encrypted:false
                                SSDEEP:
                                MD5:155112CE18AB9C719408F266E960DDE6
                                SHA1:66757AD9B2403C8804B7F8750E6F7F1355DB5C38
                                SHA-256:4B39FC3A71EAB58D53BAF58E8B2B4C8DEB54DEB8FE8E6A9E3645B46FEDF23AF2
                                SHA-512:E0FE2EAF53744895A01660967834AB5618679AE5052A0D527A63F5C43D527EA65591C87A3D6BF480F5D45741E7E60ED9CBCC87344505F64B5874843417CE1530
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8'.N#.....2...<'.N#......S.U.....7..COX.p....;......R...p".O.R`...m...E.b...#.^W.(...t..`%8GJ.\&{S.T.?jv.jC .N.*]..b...(.I.(..Q.u.(..QN...SR.-,5.=2.)....!DY..I9...QZ&.._;......_.k.Mmo.K..._...DD.........xt6...T.=.....L...XC...x<..\.<p9.sH,{@...4...6.-.....2.A.fFb....U-.R...{}N.2.2..........!.3!......HEJT.J.J.f)1.O.iv..G.jP*@.".;.;.i..v.J*Y.4.v....L....T.z.OJ(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8048)
                                Category:downloaded
                                Size (bytes):8249
                                Entropy (8bit):5.4065446030035265
                                Encrypted:false
                                SSDEEP:
                                MD5:04EDA68D3B1E6FB4FD1CCF34C97FC60D
                                SHA1:5C57FEAAE7D0C713F8857AA7FD43685F961953DD
                                SHA-256:28EB143BE1AC49BF6A651E37F78FDDDDE60721B454A8AD2B482A862883F68F0C
                                SHA-512:45B36AD30D05DF3539A25684FD600721C352E0D9C615D8BE8795EC40BA608720967E6A17CBE7D7DD4D59B8825FB09570FA5A1A0580E558BE5B47351BBC617EEE
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/main.4ee557b783.chunk.js
                                Preview:(()=>{"use strict";var e,r,t,o,n,a,f,i,l,u,c,s,d,p,h,v,m,g,b,y,w={6744:(e,r,t)=>{./*!. * Copyright (C) Microsoft Corporation. All rights reserved.. */.Promise.all([t.e(284),t.e(706),t.e(505),t.e(585),t.e(829),t.e(593),t.e(741)]).then(t.bind(t,1961))}},j={};function P(e){var r=j[e];if(void 0!==r)return r.exports;var t=j[e]={id:e,loaded:!1,exports:{}};return w[e].call(t.exports,t,t.exports,P),t.loaded=!0,t.exports}P.m=w,P.c=j,P.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return P.d(r,{a:r}),r},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,P.t=function(t,o){if(1&o&&(t=this(t)),8&o)return t;if("object"==typeof t&&t){if(4&o&&t.__esModule)return t;if(16&o&&"function"==typeof t.then)return t}var n=Object.create(null);P.r(n);var a={};e=e||[null,r({}),r([]),r(r)];for(var f=2&o&&t;"object"==typeof f&&!~e.indexOf(f);f=r(f))Object.getOwnPropertyNames(f).forEach((e=>a[e]=()=>t[e]));return a.default=()=>t,P.d(n,a),n},P.d=(e,r)=>{for(var t in r)P.o(r,t)&&!P.o(e,t)&&Object.def
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 119 x 164, 8-bit grayscale, non-interlaced
                                Category:dropped
                                Size (bytes):14988
                                Entropy (8bit):7.960998022757754
                                Encrypted:false
                                SSDEEP:
                                MD5:45134783CB94F3BD88B01D359BAB67E9
                                SHA1:204357B11004134F9B9F6E644BA8009C0D62E695
                                SHA-256:87FE30B98E3DEA7892876E319DA3076319517D5958A21C942F63DE224385D127
                                SHA-512:3C5F3CDBF3D50975944CC62D9921A0ED0BECE42281CC9EA4D8E4DB7EBAC6401E8347E94F9DE4D70074710567F209B9C056B027EA64E919CFE187C92D5C8B6F38
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...w.................bKGD....#2....pHYs...%...%.IR$.....tIME.........3y..9dIDATx.M.W.e.u.....c.7....^.W.vu..@.hv.....AR %.n$.f...L.(B...).5Rh.3.E..*.!....n4l{S....z.{.....".|..9'....k.N...A&A!.@.A!..X....AD..D..@X.......C0.. .E.s......l....E.......n.T..C....E.@A....).V..\....I.r....b*...@Q....B.&#N..".....N:i..}q.......T..1..q6...e...J...;. .......^.#vO.\.V........*.a...[H.;.e........_...l'-...o\....P.HH.D......!......##.X!d....9R.....S..$..]jSQ.5;#..=....fz7.+.ZD... ".0.8.N. *....!.(AD.d...."...A<E..).:-........$5.......f....E..9.U...@..@.S@(. ..Y.y..H...$....Q.Hi.(.(....Di.d.D1(a..{.....F.\.k4...R,.$q'.\ M..X.@k.o#.b.. Q...4h........@. ..Cr..".._9.].jo.{.").:L.&....9..-..D:1...(...4c.(....)bw..|tl..^4.w(...J..5.V....!.f..n1..2^.f..D..Tci....8..*.i4....Q.o/...Iau./...J.HD.E...\....2.._E/.p0C]#.Wz...",..AM.. ..r^..b.dL.....?.7..Z.O.Nmz....<..4.Is&g..F.....<.8...b+..,..zfq5.......B.P..Q.3..I...=.AH.bH~&PP....l.k.K...O...oo.hy6.1[{..P..V. ...T
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2996)
                                Category:downloaded
                                Size (bytes):101719
                                Entropy (8bit):5.24628616717349
                                Encrypted:false
                                SSDEEP:
                                MD5:7704AC0B9AF9FC6B28263B50F54359E3
                                SHA1:7A8CF37EEE49DD7E1C8F28F4D55E0BC45018C01C
                                SHA-256:B7B71599979CDEA25B31E85B215AF96DF189BA32CD3A300F4AE88977B2ED1934
                                SHA-512:7F54490644ACCE0D5D462888500519DF6F6E1E6EF4D75623BF5910B6886F4982B3453DE2EC556419FEA70C4F04ED614297B005847346C82769F3A82E92972400
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/wiki/Main_Page
                                Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-0 vector-feature-appearance-disabled vector-feature-appearance-pinned-clientpref-0 vector-feature-night-mode-disabled skin-theme-clientpref-day vector-toc-not-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Wikipedia, the free encyclopedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vecto
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                Category:dropped
                                Size (bytes):600
                                Entropy (8bit):7.391634169810707
                                Encrypted:false
                                SSDEEP:
                                MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (56412), with no line terminators
                                Category:downloaded
                                Size (bytes):56412
                                Entropy (8bit):5.907540404138125
                                Encrypted:false
                                SSDEEP:
                                MD5:2C00B9F417B688224937053CD0C284A5
                                SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2504
                                Entropy (8bit):5.077394745809124
                                Encrypted:false
                                SSDEEP:
                                MD5:3DB2A40A488DD47BE116D03DACF9AB8D
                                SHA1:5C774141E65063FB85A34E722ED2BB4C6CFE5C59
                                SHA-256:C0DD107B4D60416351321208E2037FEFCB0EDF5B1C064DC4AA6FBDBF7244D734
                                SHA-512:D5DCA00AAFEEF5D799B0EACCF6F090C8D41460882BB46E703315A470BB2FA123A85923EB38DAB6D7AEBBC5CE1CBFD3E6FF29FF3BBD95091DF167DB323352DAE3
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/api/rest_v1/page/summary/Iberian_Peninsula
                                Preview:{"type":"standard","title":"Iberian Peninsula","displaytitle":"<span class=\"mw-page-title-main\">Iberian Peninsula</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q12837","titles":{"canonical":"Iberian_Peninsula","normalized":"Iberian Peninsula","display":"<span class=\"mw-page-title-main\">Iberian Peninsula</span>"},"pageid":14883,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Espa%C3%B1a_y_Portugal.jpg/320px-Espa%C3%B1a_y_Portugal.jpg","width":320,"height":243},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/8/84/Espa%C3%B1a_y_Portugal.jpg","width":5000,"height":3800},"lang":"en","dir":"ltr","revision":"1222463309","tid":"813ab3e5-0b55-11ef-8024-1a150b40a09e","timestamp":"2024-05-06T03:05:34Z","description":"Peninsula in South-western Europe","description_source":"local","coordinates":{"lat":40.5,"lon":-4},"content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Iberian_Peninsula","revisions":"https://en.wik
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
                                Category:downloaded
                                Size (bytes):540928
                                Entropy (8bit):5.543222650034138
                                Encrypted:false
                                SSDEEP:
                                MD5:7A30F503A320780EC05DF202681107C0
                                SHA1:F44EEAAF99F66C65BC2C88A23B0D728B068BBF8A
                                SHA-256:B72202B93CB6846A30AA5BC342FD49D2C2957650B22A2909EF51D606EDF3F84E
                                SHA-512:18739AD076E00C69352FC7D5EDF4869F8196C3AB32D7A8B8DC1A3FA8B059F1D6A94AE9F46220F07C298CAEBC39D035EDE8563C9422CE3997C34544F86FE2C1B8
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/706.48a99f6c78.chunk.js
                                Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[706,73],{3132:(e,t,n)=>{"use strict";n.d(t,{t:()=>o});var r=n(8169);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.G)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},7018:(e,t,n)=>{"use strict";n.d(t,{X:()=>o});var r=n(8169);function o(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:o((0,r.G)(e),t):null}},8169:(e,t,n)=>{"use strict";function r(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{G:()=>r})},9996:(e,t,n)=>{"use strict";n.d(t,{w:()=>i});var r=n(7018),o=n(3029);function i(e,t,n){var i=(0,r.X)(e,(function(e){return t===e||e.hasAttribute(o.Y)}),n);return null!==i&&i.hasAttribute(o.Y)}},3029:(e,t,n)=>{"use strict";n.d(t,{U:()=>o,Y:()=>r});var r="data-portal-element";function o(e){e.setAttribu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):4186
                                Entropy (8bit):7.890635999529896
                                Encrypted:false
                                SSDEEP:
                                MD5:7DB056149D58EE01DF38B1A412B72641
                                SHA1:C53EEBDD25A482C3C8C29BB1317E1A4D131574ED
                                SHA-256:1421C35FCD421FC3F88ED67AA9135BB8F83DC6FDB5AF85C3B5334621AACABE23
                                SHA-512:AE27B51B715919FF056AD4CBF12BC938D3DE9A89C26E86448ADD0D9714F365FF7C6D9FD9731515C3387BFF5695999C74AEB7E1EA4D3CEA255F4B03CB84BB4613
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/12/Robespierre.jpg/126px-Robespierre.jpg
                                Preview:RIFFR...WEBPVP8X........}.....VP8 ....P@...*~...>E..D.....5d(.D.....(d..7.7.#.......p...g]?...~.H;..gn?...=...X.q..9J.~..x...K.......o..K.-K.S....,Z>LpJ]_.....2..U.}{.;...<!..........B./...h..X....Z...-.r.A....../.x..o].2..JB.o./.c@'*....WX~sh..S.d.z.......vl..D..C....U6.D./...R.. q.N.....k...v....t..Z.w!._R.u..8|..,.*D.:...sH....If."..h{[.+.k..Q.R..........,Y.)...z....\~........L.....<..Q.,....;$.)"....u...S.)nUQ..H.M........h%kw..Rrw.K....k....*..;...E..M..{T..6..:Q..7...#.b..2...h.3..q<.f...N.H..g?.fe.r{;..m.....z.4..:..#......l#......G.w...4+..*"..@...3...tk..5......z.f...!}l3...I.......;...H....\..?.7.\R.W4..r.H.......I.l.....H.?.4..c...c...4>a,..a.t..E|....5bl..7..YCi.(.df.s...c...m.w..;g1.|-l.&..A..d.c4.#[..k...'\q"5|X~..b. .J_.....dpO...>..U..F./.f..0...4..]...K.......Rr..x3.... .@.E..J..BZ..,U_..._c....Jf......!*.F....|......M....B.....W...Yv..<.Y.......E.....[...OQL.[...H..1.......j.GO..8E).u...Q..L.H..;.JR..........n.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1838)
                                Category:downloaded
                                Size (bytes):1887
                                Entropy (8bit):5.183476430031409
                                Encrypted:false
                                SSDEEP:
                                MD5:7DBD35E13D4C51D6A56D158E5FAD9E3E
                                SHA1:4040E247C7679FA8D4BF704CDA84CE619031A3AF
                                SHA-256:1581B01CD30CFDCBB70895091AD04C3C720B7C4A77FDAC3EDF0A60D61125AEB2
                                SHA-512:6EF0C74F5E85E97DC786E6AD053EB8793A93760371A2BB6FEB2F39924B7C77F621D319578E32BD11A91685D60D85F86D6C1608A6C4E11F256C130E26ADFDF154
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/980.de82a8d903.chunk.js
                                Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[980,740],{3980:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>g,CustomStyleHooksContext_unstable:()=>h,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>b,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>w,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>f,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(829);const r=n.createContext(void 0),u=r.Provider,s=n.createContext(void 0),i="",a=s.Provider;function d(){var e;return null!==(e=n.useContext(s))&&void 0!==e?e:i}const v=n.createContext(vo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                Category:downloaded
                                Size (bytes):540779
                                Entropy (8bit):5.304612083500325
                                Encrypted:false
                                SSDEEP:
                                MD5:6E937472B9DB7B458321E595DC5A7874
                                SHA1:ADC4F08B33ABD52FCD837EFA4D71D9D0B187807A
                                SHA-256:34BC432F07C09EC5D54BEDC4E181EBBCA481BA4D9904C7CCE5C255760A6BC851
                                SHA-512:924D141322C36C10F86D266DA00AB2D0CA4D5F9362318AF2B97D1C410D832D87B4D2151F4D03BCB6EDF336B2DC6B989A13241E461ECE4154E55C2388E1506C6E
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-6e937472b9.js
                                Preview:/*! jQuery v3.6.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(k,e){"use strict";var t=[],n=Object.getPrototypeOf,a=t.slice,m=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},l=t.push,s=t.indexOf,i={},r=i.toString,g=i.hasOwnProperty,o=g.toString,u=o.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},_=function(e){return null!=e&&e===e.window},D=k.document,h={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,i){var n,s,r=(i=i||D).createElement("script");if(r.text=e,t)for(n in h)(s=t[n]||t.getAttribute&&t.getAttribute(n))&&r.setAttribute(n,s);i.head.appendChild(r).parentNode.removeChild(r)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (17542)
                                Category:downloaded
                                Size (bytes):18137
                                Entropy (8bit):5.657392235090446
                                Encrypted:false
                                SSDEEP:
                                MD5:7C111AD0CBB18935696BC8BB0846EC26
                                SHA1:A9C77F0678FF71A4032E787999ADA733E7DA10CF
                                SHA-256:120846A7BD9FDCBFF2F47564E0D9FC564FC100C581F5F1881333F70F3BD00D6F
                                SHA-512:086DFEBA8EE64F92E8202B0E04B06CE135403543D3C69A14FA03FCF4A78B1C460C883B50162629F534306179FA5D05CE81F3EFB9262ED9A2BBC1657E80460676
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/js/bg/EghGp72f3L_y9HVk4Nn8Vk_BAMWB9fGIEzP3DzvQDW8.js
                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var e=function(D){return D},C=function(D,F){if(!(D=(F=A.trustedTypes,null),F)||!F.createPolicy)return D;try{D=F.createPolicy("bg",{createHTML:e,createScript:e,createScriptURL:e})}catch(N){A.console&&A.console.error(N.message)}return D},A=this||self;(0,eval)(function(D,F){return(F=C())&&1===D.eval(F.createScript("1"))?function(N){return F.createScript(N)}:function(N){return""+N}}(A)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Fd=function(F,D,e,A,q){((e=(q=R((D&=(A=D&3,4),F)),R(F)),q=H(q,F),D)&&(q=D$(""+q)),A&&O(Y(2,q.length),F,e),O)(q,F,e)},NB=function(F,D){D.push(F[0]<<24|F[1]<<16|F[2]<<8|F[3]),D.push(F[4]<<24|F[5]<<16|F[6]<<8|F[7]),D.push(F[8]<<24|F[9]<<16|F[10]<<8|F[11])},em=function(F,D,e,A,q){for(e=e[3]|(q=e[2]|(A=0,0),0);15>A;A++)F=F>>>8|F<<24,F+=D|0,F^=q+1522,e=e>>>8|e<<24,e+=q|0,q=q<<3|q>>>29,D=D<<3|D>>>29,D^=F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5959)
                                Category:downloaded
                                Size (bytes):7358
                                Entropy (8bit):5.290110055150946
                                Encrypted:false
                                SSDEEP:
                                MD5:7EF86DBDAC5AAD364C6C735F2EBD504F
                                SHA1:61B6761D2CB035217644E7FDA54A85476275B01E
                                SHA-256:696867A3BFEA199054A2D5696BFC09B5E56A655A635526A7991D9353F73D9BCD
                                SHA-512:A5F26E8148540D5F9210DAA4219D025E5052CCADFBE1B464AA1265ECF419D3D007B9AE6107FDF51854AA5D740F7B463DBE59530C8BD93DC4FD28654CC7F2C337
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/919.9b534cdc48.chunk.js
                                Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[919,140],{321:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var t=Object.getOwnPropertySymbols,r=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(e){return t[e]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(e){n[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(e){return!1}}()?Object.assign:function(e,o){for(var u,i,a=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),c=1;c<arguments.length;c++){for(var f in u=Object(arguments[c]))r.call(u,f)&&(a[f]=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.75
                                Encrypted:false
                                SSDEEP:
                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnvk3NxqlzlXBIFDVNaR8U=?alt=proto
                                Preview:CgkKBw1TWkfFGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):29150
                                Entropy (8bit):5.087192787978826
                                Encrypted:false
                                SSDEEP:
                                MD5:06030917BD973B8581AE831ED724550E
                                SHA1:3D0EFE2E5FB6C5DFEEC6B0B9BF396B50F503E60F
                                SHA-256:2111056BD7ADB3FD49D97741D30B1B3F55DE63FA73B7D430EB491221EBDF5780
                                SHA-512:D4C37F9FA863A568E1590FC88DABF1DDD6334E7C6F742120B389F93AABAA5A256E858839F71E49CFE4874AD6CDA34D39C41291FDC8D7CD21BAAA5B612A0D8A48
                                Malicious:false
                                Reputation:unknown
                                URL:https://site-t576n.powerappsportals.com/_portal/7f895355-c465-4daa-9436-c8139eef15fd/Resources/ResourceManager?lang=en-US
                                Preview:....window.ResourceManager = {.. 'Cms_Sitemapchildren_Update_Label' : "Children", .. 'EntityGrid_Url_NotFound' : "A required service URL wasn\u0027t provided.",.. 'FileBrowser_Header_Label' : "Choose a file.",.. 'ADX_EventSchedule_AcceptableDays' : "Acceptable days",.. 'Confirm_DeleteMultiple_Entity' : "Are you sure you want to delete these records?",.. 'ADX_Blog_ShortName' : "blog",.. 'ADX_BlogPost_ShortName' : "blog post",.. 'Entity_Create_ADX_BlogPost_Label' : "Blog post",.. 'Entity_Create_ADX_Blog_Label' : "Child blog",.. 'Entity_Create_ADX_Event_Label' : "Child event",.. 'Entity_Create_ADX_CommunityForum_Label' : "Child forum",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Singular' : "Child record?",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Plural' : "Child records?",.. 'Entity_Create_ADX_Shortcut_Label' : "Child shortcut",.. 'ADX_BlogPostComment_ShortName' : "comment",.. 'ADX_PageComment_ShortName' : "comment",... 'Entity_Create_ADX_BlogPost_Tooltip' : "Create a new blog post",..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                Category:downloaded
                                Size (bytes):15340
                                Entropy (8bit):7.983406336508752
                                Encrypted:false
                                SSDEEP:
                                MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                Category:downloaded
                                Size (bytes):2734
                                Entropy (8bit):3.3882982469056153
                                Encrypted:false
                                SSDEEP:
                                MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/static/favicon/wikipedia.ico
                                Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4097)
                                Category:downloaded
                                Size (bytes):59461
                                Entropy (8bit):5.1968000430660055
                                Encrypted:false
                                SSDEEP:
                                MD5:D1DC5021CCD88EE3D44BDB58BE44D58E
                                SHA1:D330489F5B6943CFADCF6A73538A4BE7F9125320
                                SHA-256:AE9DB8E1E96E9A689AB32A3EC9CAF5C2EA05ACECC18F0D0777FFE8BDF8461D2E
                                SHA-512:B5341E6038687279B3D17D29D84D19451795C4D00A491639D475C005E86E7F0A03DE583C6CCE0D9EF070C1191E3EB649B85ADB75A0046DEDF424C71D1BF0A153
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=5733w
                                Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@8eve6",function($,jQuery,require,module){ve.isBlockElement=function(element){var elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){var elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('<'+t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):9444
                                Entropy (8bit):3.7340369219367555
                                Encrypted:false
                                SSDEEP:
                                MD5:73C41E7C71EED318AFF4D771E9651F95
                                SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):80
                                Entropy (8bit):4.509183719779188
                                Encrypted:false
                                SSDEEP:
                                MD5:F4A0E619B855697F4DB1A1B22FE37E8C
                                SHA1:3D1CA30185839E05C6D876C7E8477604BFAC6CDA
                                SHA-256:CEC86F53B19C31BC124614007553A6EBC5434F9B1D2F03B1DB0393B22AB16EA2
                                SHA-512:8FF46BF8D3B93DA72109C92A26D5FF4C8E16FD6CD98FBB0E6A9E7E31E55220E8B2D71B851219199DF9C6D2074137192F55F84B4B89AF9C4C4D1B9D6FDB94EFC5
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js
                                Preview:$(()=>{if(window.loadAllPcfControlsOnPage){window.loadAllPcfControlsOnPage()}});
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65300), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):194905
                                Entropy (8bit):5.014651527034942
                                Encrypted:false
                                SSDEEP:
                                MD5:30EAFD8EF153814B788EB71DB3F1B99C
                                SHA1:3C7BD538F6307CAE3DE00D64BD2B742B9E4AFE3B
                                SHA-256:7FCFD614F45FE132CC914BEEAC10592711BF2760E3732D85DFAFEB4022A3C914
                                SHA-512:82FE723645A952B3609BF3DBA38521D4CDA2B00E95EF7465257B01F3A0BD1EAA2A0D0EBCBB36E4C792296B6739CDDA4862380CCCD0DECBBC786F351E82ED1192
                                Malicious:false
                                Reputation:unknown
                                URL:https://site-t576n.powerappsportals.com/bootstrap.min.css
                                Preview:@charset "UTF-8";/*!.. * Bootstrap v5.2.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors.. * Copyright 2011-2022 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C++ source, ASCII text, with very long lines (9973)
                                Category:downloaded
                                Size (bytes):39139
                                Entropy (8bit):5.39962687473837
                                Encrypted:false
                                SSDEEP:
                                MD5:ABC003F3A93C3FF798D8CE448D8C4574
                                SHA1:B12B6913842E269E6BB82D9EBF2B5370B528191D
                                SHA-256:B1CF6BEA5F0D416155D4CC4BEEF4205DA60FFD6F7D60785DA7EB238E204748C7
                                SHA-512:EF27CD9D5EF903F7654680B9274A76FEDB8DDDB4BC8AB353B4A734BDE864AC13F71B84F6435C13029A66F6EBC8D525B695D66DE232F6E8647DFB7762C3B8F527
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/741.64da153a30.chunk.js
                                Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[741],{1961:(e,t,r)=>{r.r(t);var o,n,a,l,i=r(3593),d=r.n(i),c=r(6505),s=r.n(c),u=r(7657),g=r(1208),p=r(9017),m=r(5238),h=r(5692);!function(e){e.PORTAL_NATIVE_CONTROL="PORTAL_NATIVE_CONTROL",e.PORTAL_NATIVE_CONTROL_MANIFEST="PORTAL_NATIVE_CONTROL_MANIFEST",e.PORTAL_NATIVE_CONTROL_ERROR_BOUNDARY="PORTAL_NATIVE_CONTROL_ERROR_BOUNDARY",e.PORTAL_NATIVE_CONTROL_GRID_QUERY="PORTAL_NATIVE_CONTROL_GRID_QUERY",e.PORTAL_NATIVE_CONTROL_THEME="PORTAL_NATIVE_CONTROL_THEME"}(o||(o={})),function(e){e.GRID_NATIVE_CONTROL="GRID_NATIVE_CONTROL",e.GRID_SORTING="GRID_SORTING",e.GRID_STRING_FILTERING="GRID_STRING_FILTERING",e.GRID_NUMBER_FILTERING="GRID_NUMBER_FILTERING",e.GRID_DATE_FILTERING="GRID_DATE_FILTERING",e.GRID_BOOLEAN_FILTERING="GRID_BOOLEAN_FILTERING",e.GRID_ENUM_FILTERING="GRID_ENUM_FILTERING",e.GRID_ENUM_SET_FILTERING="GRID_ENUM_SET_FILTERING",e.GRID_OBJECT_FILTERING="GRID_OBJECT_FI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (352)
                                Category:downloaded
                                Size (bytes):26305
                                Entropy (8bit):5.105793865960745
                                Encrypted:false
                                SSDEEP:
                                MD5:A40FA5CEE1D1A55B72C0F2263869DE8A
                                SHA1:7D78EB3592D5E74364EC4AF2E2865401C0EB4FC7
                                SHA-256:E771803744737E041D27BCFF4804BA60AD94B0F087F0FDEB8C1E67110069C4CC
                                SHA-512:9C5B3A6946A1FD09464D2FECE56E40D8218F315A94EC1CC4CFF4DE86A3BB8034ECA03A79F6161E59BEC881C93D11A21463A7E80AEF11797E3F9028B683562085
                                Malicious:false
                                Reputation:unknown
                                URL:https://site-t576n.powerappsportals.com/portalbasictheme.css
                                Preview:/**. * Code generated by Microsoft. Changes to this file are not. * supported. We recommend that you do not modify this file. Any. * change to this file will get overwritten with a theme applied using. * Site Styling panel from Power Apps Portals.. */.:root {. --portalThemeColor1: #B6B4B2;. --portalThemeColor2: #605E5C;. --portalThemeColor3: #F3F2F1;. --portalThemeColor4: #323130;. --portalThemeColor5: #F8F8F8;. --portalThemeColor6: #5C5A58;. --portalThemeColor7: #FFFFFF;. --portalThemeColor8: #000000;. --portalThemeColor9: #191817;. --portalThemeColor10: #1d59c2;. --portalThemeColor11: ;. --portalThemeColor12: ;. --portalThemeOnColor1: #000000;. --portalThemeOnColor2: #FFFFFF;. --portalThemeOnColor3: #000000;. --portalThemeOnColor4: #FFFFFF;. --portalThemeOnColor5: #000000;. --portalThemeOnColor6: #FFFFFF;. --portalThemeOnColor7: #000000;. --portalThemeOnColor8: #FFFFFF;. --portalThemeOnColor9: #FFFFFF;. --portalThemeOnColor10: #FFFFFF;. --portalThemeOnColor11:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.625
                                Encrypted:false
                                SSDEEP:
                                MD5:38A780A62EB546B092D3971D9726933B
                                SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                Preview:CgkKBw1C2rr3GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):256448
                                Entropy (8bit):7.9875662572228405
                                Encrypted:false
                                SSDEEP:
                                MD5:1D7E1FE136D3BAF9BF05E137794C792F
                                SHA1:46A92CA8AC8AFCBA6BC362E890AB99F86621A624
                                SHA-256:80B0804904BED96F7F8AEEFBDB5F95C2467C3BF241E7AEEB7B7FB0621375E062
                                SHA-512:D601BE034F23312A285DB7196398E09D56B71959CED59B71C04A5429F1CA6961BB073C896D5370DD69031255658DC71114EF131E0ACEA1CAF535A97BDF82021F
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/3/3f/Ninth_Symphony_original.png/550px-Ninth_Symphony_original.png
                                Preview:RIFF....WEBPVP8L..../%Bl..8H$I.....*..w.AD.'.$l...!.T..1*G.l.H..J.m..<ld*M..j=...C/r./.......;..F.e$...R+.....-...B..Z.6......C[.....7.Kwp.*-..R.7.V.I..C.n..n..$.B.....o.6.......z...G...6...{.?.....%..,I..3..I.$....+...z1HR$I.$9..=k<....Y..q..I$..$I../.^.E..{L...m....GXl......'......X...*.#..|^n.8.'NDDD...A.P......-.(..0.K6..(.....lN..D..9.f..0.&D.d.H........PA...5u.|.."E.j.'E33OtT.......@*..=OU.*2ZS..ZF.H.P=J."X.@....2D-..QWU..TJ...\....\.."....e.).|.P.. ...H.z.H)C."%*.....H....y.P.r....TW.....+.......Q.(c.....E.8U..u...)..K.1-0;.. .F.qD.YXX....RJ})ADJ.S...P..Q.....%...^oG.fY.I{[...g..Yo.....bg&.gL,...f9..!ON}...........r......c.....ULT..DD......W_.zbf.i.r)...c.fY...........{..jY}=.\_....^F..!+ ....q.\.L.1...J.23..j..x..a.. J...^.&...S.N......J.%..@.F.8y.pbn.T...9...dL.3*.t.Z\..DF.Q..9....N.....p.....hK)A.(.C@..?F'.|.B.5.....PY...6......U.6.....#./..<....}.!...x.."....E...|@.....X.O..3\O..H....}`.....x..@h#I.T...IWw... "&`~e.23..L&y..$J.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16398)
                                Category:downloaded
                                Size (bytes):127831
                                Entropy (8bit):5.466573644697419
                                Encrypted:false
                                SSDEEP:
                                MD5:3EBF6BE5A2FD6ED68C3F6544AED3CC53
                                SHA1:0CE8A8B3FACA1017633A0C9E626E26D2951137DE
                                SHA-256:89F27607D144D77681A4085BFD044819D2CB16D73D1845470C7FC369E06F0906
                                SHA-512:444EC70C89E09B6B721658CFB000CBE7B2D897EC2AF1B13519A3E9FBC13E0A7EAF21A597625E3ABE96D7A5E5A0B8DC87DBDE658654076376533F3941375EF542
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralauth.ForeignApi%7Cext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.images%2Cmain%7Cmediawiki.ForeignApi%7Cmediawiki.ForeignApi.core&skin=vector-2022&version=yz79z
                                Preview:mw.loader.impl(function(){return["ext.centralauth.ForeignApi@1i0gh",function($,jQuery,require,module){(function(){var hasOwnProperty=Object.prototype.hasOwnProperty,csrfTokenOldTypes=['csrf','edit','delete','protect','move','block','unblock','email','import','options'];function CentralAuthForeignApi(url,options){CentralAuthForeignApi.super.call(this,url,options);this.localApi=new mw.Api();this.noTokenNeeded=false;this.foreignLoginPromise=null;this.csrfToken=null;this.csrfTokenBad=false;if(mw.config.get('wgUserName')===null||(options&&options.anonymous)){this.noTokenNeeded=true;}else{this.foreignLoginPromise=this.checkForeignLogin();}}OO.inheritClass(CentralAuthForeignApi,mw.ForeignApi);CentralAuthForeignApi.prototype.getCentralAuthToken=function(){var abortable=this.localApi.get({action:'centralauthtoken'});return abortable.then(function(resp){if(resp.error){return $.Deferred().reject(resp.error);}else{return resp.centralauthtoken.centralauthtoken;}}).promise({abort:function(){if(abort
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 162x120, Suserng: [none]x[none], YUV color, decoders should clamp
                                Category:downloaded
                                Size (bytes):7668
                                Entropy (8bit):7.97481020123771
                                Encrypted:false
                                SSDEEP:
                                MD5:21817B5A37D6FD97FC1C28343791C7A1
                                SHA1:15D35A1F029B516EDA93810F1EB4B3201CBE9C1D
                                SHA-256:894FC7CDA023BFB5830F32EEC8533D2E21EB41A6727A238F2FE3BA00E89E4C42
                                SHA-512:BF2A96091179A34F17E4FAF105BB770BEB78AB8C9D6613C3990124E4D624ECE6A7E4BB543EB40D39ECC6316991F96E69C1D33E3F9BC7D0E77F8D3A69D69977AA
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/6f/Kyren_Wilson_EuM_2022-3.jpg/162px-Kyren_Wilson_EuM_2022-3.jpg
                                Preview:RIFF....WEBPVP8 .....a...*..x.>E..C"....6.(.D...`@..>...~>.@...&.N.o.:+...../......{.......o...../....c.j......{..%...o......k......../j...W."...q........#.'H.....G._..x.....W...?................/....?......c.....~......a..3.....+......'....{..?...#....O......f{..G.........?....-........G.v}.?d.....*]......:b2...}..lO...;;C<m.!..Z....Hp>zy.^.)}f.. M.,h}c.w..-.........2...e.I....e...~qHb....,.4h.m.....j.nv...4...t]S....y8=.5.T...=.....?......./4.q..w.U;..=.>8.....pJ.......... .<.P<.l..i.a .c...P..b/>....D..k.\.x.;.`..#[.\5t.]Jx6GA..Z.4.2..A....,./..R.,..X..z.PG..:..n.R.6./..of.....e..".#\......3.R...=........4.G...U......q..|.g...d..%.....~:F.fF.e...H.~.j.....<.!^.+.B.rr......5e.=.%.s.$U.yw}H.9o4X3......i..>.[.....J.[Auag.L.h\eg../.q.:...X.....V"1..6....~..mEK.......[.....r..A..3..4..I+.x....F....c...Xh..P]..T.Q..c...Bs.l=l.n..h..-&4.B.?..B..I.<.#C.j_..PN...=.C.......7........(.2R.N.~Rm...k.....,.e..Tk.....&...n..-y.....?.;@n..9.3.b.u.78m..0...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 47 x 26, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):502
                                Entropy (8bit):6.11579344072003
                                Encrypted:false
                                SSDEEP:
                                MD5:AD5600E8CF9911C3B39DAC5C8C394775
                                SHA1:82D98CA860C3E0C259883F5B99970F5E81E2B0C3
                                SHA-256:2ABE106457191E272A3D108426EC1CB557B42FDEFB3C9EB5E0F126CE8E704541
                                SHA-512:B3F6E1375DB60804AA6F82AED51BC4305DFFAF0B048BF9FEB5CCB9C2F9271A4DEDA46FA907AB6E66347A1946B9D1993E5380CBB1734B8F6DE0C39D2A5CEBCAFC
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.../..........N......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...lPLTE...............@.....U.U.U............................2.d0.g2.f3.f.f..d..f..f..f..d.2.g3.f4.f3.e...3.f.f......C.... tRNS.................u3%...3u..Bf.9.mY....bKGD#*bl:....tIME....../b..|...[IDAT8..... ... .(..........!Y...K.C.9.s."..H....V..D7...1y...i.Yk.a..v^Vl...{.K..O.....K-.m....%tEXtdate:create.2024-01-04T04:16:47+00:00.*.H...%tEXtdate:modify.2024-01-04T04:16:47+00:00owt.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                Category:downloaded
                                Size (bytes):665
                                Entropy (8bit):7.42832670119013
                                Encrypted:false
                                SSDEEP:
                                MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (540), with no line terminators
                                Category:downloaded
                                Size (bytes):540
                                Entropy (8bit):5.0135089870329255
                                Encrypted:false
                                SSDEEP:
                                MD5:2739C60227F87D19F5C784BFFB5991F8
                                SHA1:42DBAC51553D7778A176E710D3CE1009884DE167
                                SHA-256:974FECBEBCF2F295348C3631FE069966EAB4B4B57CD4FCBE15FB70D0ACAB47C6
                                SHA-512:42C81F41962FE4B5FA556EEDF1C9D9CB2F1D9D182D7BF29E2F8D69BE2CA5553E10D89893D4B8699D1E60FDAB19D1C5D9BC9C686C6C2DBC58DAB85070D43596CD
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css
                                Preview:#offlineNotificationBar{padding-top:10px;padding-bottom:10px;background:#fff4ce}#message{position:relative;font-family:Segoe UI;font-style:normal;font-weight:600;font-size:12px;line-height:133%;color:#323130}html[dir=rtl] #message{right:36px;margin-left:64px}html[dir=ltr] #message{left:36px;margin-right:64px}#web{position:absolute;line-height:100%}html[dir=rtl] #web{right:12px}html[dir=ltr] #web{left:12px}#close{position:absolute;line-height:100%;display:flex;cursor:pointer}html[dir=rtl] #close{left:8px}html[dir=ltr] #close{right:8px}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1512
                                Entropy (8bit):7.8321047108951145
                                Encrypted:false
                                SSDEEP:
                                MD5:7277D505A2E2DBB47454086894F3B104
                                SHA1:4583891F19D4E9A9718EE520AC84A01125D83EDD
                                SHA-256:170044426FDA0D9FEF930A54B6946DCA77B734D48228A68B1C795634DF5FD156
                                SHA-512:3B9BA394B19679E096F2EAECA0F5C03995BD7B0F8423337271AEE6BBCE6115D86394EE3E9AC8366E7949CBB461C096A0EF327AB50A2F4A1582D289A13C5D37BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikibooks-logo.svg/35px-Wikibooks-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../"....Q....]&K.b[;.=.m....m..............d..?.D.Y....1...Gy.....$..?....\.JvRfn..9...3N..|..1...s....K.U...Z...d....Yq..m+!;.m...nFn.F..Y}....I....#AO.J..[i..OD.$K......S!..?.U.nV.-.....f]v35......bh2).........j..w..l.....Y......U....$.}gJB.p..C...v1.J...........p.z..7f.:.i.r..)..s:y...e.'K..D..."Kj.......k..p.Ij..C....d.[.."....p.....F.....?j.............t.u4Lc....Un..be..9b....HN.4.C....&.......>.....k....4:.ea.[.'.2f.X..w...."..mVJN.K.7.. .|>...(:.]..}.?..`.G.m.. ....+X.........GlSY.x.wrLr.9..p.3..A......5]........v..h.g.T...h...C\...,."...../._..xS.&9...2x.!.6J......q..4....o.n...;...LO...15..j)..F......,.n.HNo.&lF.G7.eOc..@k....0......+T......'..;yX..R..w...]....2.h.a[..Ej...kW....... .H...l....vU..-5..{.&..2?.Bg.....Js..avt...qMo7.JG.......P#...<....e.......^O .Z....]......nV....T......N........`-.&Y..b..HN'<SZ.6.p.=............ '4.hM....M+.P.U.I.....'Z.@|G.m....0..w....T..O.i......c.w...?#g5..j.M.U[..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):226
                                Entropy (8bit):6.869519228044486
                                Encrypted:false
                                SSDEEP:
                                MD5:67D375D504D686DAAFB1D13E8253CA9B
                                SHA1:4C7F41435020FE8F43E9CBC6E221CA4CB0F9ECEF
                                SHA-256:3424148238FA893C750FE0571DDDD0F48E0FAF55416AD450BF2E2AA78A4BBF13
                                SHA-512:4B0F9C2AE25E7B93B38A9312413490EAE9E9031DD1A4C12FE3A649A7A26FE056454D7D910F516BDE00AA41950E397C9C1EEC2860DE390D465AA2BFB3CDF53EBA
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/ff/Wikidata-logo.svg/47px-Wikidata-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../.@.....m.y.."........F.2..............m...E..Z..."j..e"....q..}.....l...V....z...8.a].8..{....NBd..._...x.X`0.W....F.l'yH<?......a.&..B......Dk...,.Eh.9l.{......]w.6..1..c.I.2....:...._..y.k.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Anonyme, Portrait de Maximilien de Robespierre (1758-1794), homme politique. (Nom d'usage), 1758. Huile sur toile. Mus\303\251e Carna, xresolution=252, yresolution=260, resolutionunit=2], baseline, precision 8, 126x156, components 3
                                Category:dropped
                                Size (bytes):5140
                                Entropy (8bit):7.854246625845516
                                Encrypted:false
                                SSDEEP:
                                MD5:0A830506258869948817EC99689EE78D
                                SHA1:29F4E293C42E62CA74AC4749C5E7C8CA012DA05F
                                SHA-256:D47E6FC66FC34E0AE45455EE478DC7ABF4EB0522B1EDB133E7B6EDC03BD21FE9
                                SHA-512:FEA2E358617B9790420ABD2A0B656C60601BC8C2D03F818F5A0B30175AFADDFAA28FFC526CBE558A447562B207B5D36070033F71396CEB4C3C5E69CF46867483
                                Malicious:false
                                Reputation:unknown
                                Preview:.....@Exif..MM.*.................b.........................(...........;.............................#........Anonyme, Portrait de Maximilien de Robespierre (1758-1794), homme politique. (Nom d'usage), 1758. Huile sur toile. Mus.e Carnavalet, Histoire de Paris......H.......H....Anonyme.Mus.e Carnavalet / Ville de Paris.....C....................................................................C.........................................................................~.."........................................<.........................!1A."Qa.2q.....#B...$3b.RSr...%C...............................'.......................!"1.AQ..2.a...............?..... ....N.q.sUF.<.Q.rW.{UB.q..p>.v..c.QH...\.{..-........Dy.Et....._d.......'0...z....d.}.}...^x.....r=..tG..T........F..8.Q...Q.IY...W.*2y..z.H.\.N9.Gg.E..8<..'..8.EM...A.;..2{S..pG.0...#.5....ps.2M..}A.94....~.(...pG..W....^.?.|...6..B........$..CS...1_*.....x8..'.._4Y..'..#m...VG..........@.i....8.T....pj...r.o..\q...........(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):268
                                Entropy (8bit):4.814615653975803
                                Encrypted:false
                                SSDEEP:
                                MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=z2wd9
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (48383)
                                Category:downloaded
                                Size (bytes):48432
                                Entropy (8bit):5.28308385076584
                                Encrypted:false
                                SSDEEP:
                                MD5:E75BC4AB53BEEF54A19EE46CFA750796
                                SHA1:1510574F27B26C37F9B0DE509A69CF91DFD89171
                                SHA-256:3D1D13039D3E75FBBEB280808E78D3577A7A19A5EF898F4A72B7B2058011D33A
                                SHA-512:49F1CC4A5AC7CE2EFDE12A5E2DC5577D7B9EB28625403A848CCAC61237A03C52D0C2E1FB270F50F19278A64927D6C7A1A273CB773F068EE0FFB7FEE0CF4941D8
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/284.48b2b8c307.chunk.js
                                Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[284],{7284:(t,e,r)=>{"use strict";function n(t){for(var e=arguments.length,r=Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];throw Error("[Immer] minified error nr: "+t+(r.length?" "+r.map((function(t){return"'"+t+"'"})).join(","):"")+". Find the full error at: https://bit.ly/3cXEKWf")}function o(t){return!!t&&!!t[V]}function i(t){var e;return!!t&&(function(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var r=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===J}(t)||Array.isArray(t)||!!t[Y]||!!(null===(e=t.constructor)||void 0===e?void 0:e[Y])||p(t)||h(t))}function a(t,e,r){void 0===r&&(r=!1),0===u(t)?(r?Object.keys:Z)(t).forEach((function(n){r&&"symbol"==typeof n||e(n,t[n],t)})):t.forEach((function(r,n){return e(n,r,t)}))}function u(t){var e=t[V];return e?e.i>3?e.i-4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Reputation:unknown
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (361), with no line terminators
                                Category:downloaded
                                Size (bytes):361
                                Entropy (8bit):4.6743574635866665
                                Encrypted:false
                                SSDEEP:
                                MD5:EDA4E638FDD1B8DE8F97EC781E8242D6
                                SHA1:A8C0716A4BCCF2805899403AF14E7B9216B19573
                                SHA-256:5423F185195F046D0F3893F674E072BE43E47C6124DD6CCBE214E896B1944D43
                                SHA-512:6B0BBB532CA0F901059517960261C0C6E1577B31F4E207C3909ABA5FA0D64E03C18E5EEE10F8A6773A4870CDFC3F0D642F761C8D8E7B6643D023161C23554BF2
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js
                                Preview:jQuery.timeago.settings.strings={prefixAgo:null,prefixFromNow:null,suffixAgo:"ago",suffixFromNow:"from now",seconds:"less than a minute",minute:"about a minute",minutes:"%d minutes",hour:"about an hour",hours:"about %d hours",day:"a day",days:"%d days",month:"about a month",months:"%d months",year:"about a year",years:"%d years",wordSeparator:" ",numbers:[]};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 37, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2276
                                Entropy (8bit):7.844976547790656
                                Encrypted:false
                                SSDEEP:
                                MD5:6323EF191E6D01DB43519EECA89F2829
                                SHA1:4C0744352BBE740572B591D751D60F63F564E347
                                SHA-256:4840D04433BA37E65DCC5D81E3BFA55DDCA592546E08D54F72426F5ED30A20FA
                                SHA-512:F7FB241D234C091958420CE358E56B185A32E1508724A6897EE331A1E89D3CF82736A392924C9683979CA7C1D0A3FA23471CDBE5451169CB408C50C973909989
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...%......PD....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..ilT....{.73..>.1...fL.U,.A..5$d....tAD.$..m..M..T...AR..TQ..HI...8.4@..." `bCb...oc.y....g..'y...s...{.9.>A....,@i+.r..D9......t.%.!.UB}..j.-....w.....B...)i.o.^....V.b.......^%.....tV..s3.(.@a.G.Z.........;....j.......$w.4V/+.D}+g....QLn..UK....M...y.".@..K.....a~.uw.nY.P..I..%..[.....[Qs.*o.=.C.....I..[.5q...ut....p....?wg.ua.m.0`:.S."Y6. ..Y.(.PR....(..m..L..zS._.{.S."=.t.....:=.,}..{[.....W..L%....m.l|`.+...A.t)....E...;...W......\..q.p]}..y..3].\.p".....V.{j....L.QQ.!.%.+..d...#oBn.0.7.....C.6}.... ..@.5.@.$..c;.1!SCO.$..s.....%~....(..).j.<SU}..q....f.D'8...&..6./..E7++c`....-.}..5q.T>.m......fP8..NGO.........+5....s.#......elo.o.....Y^.nE.qg.G.....n..//..('..dl~..{..i!V.7.Q.....G.r.....!q.......QC.o 7.k.*[...e?..m7O.....g/....\.......x.....s.f....:3'gS:...@.S.5..I@..+3eB.m.]\4"h^nF..r~.B...."b....89.u.........Y4o"s..Q.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):237
                                Entropy (8bit):6.43867499964275
                                Encrypted:false
                                SSDEEP:
                                MD5:74710B068526106916E5A9AE5B70FA64
                                SHA1:2E7344458A5EB6EFB65976EE144BBEDBA680B5AC
                                SHA-256:55B9B171BB9BC15ACDD21C7A186E1268BC774B6A7C5A6FBC2F2BFEE564890325
                                SHA-512:6D66F49A52C8A4E0EEB0C4F67DC85CAFEE5C2F8716E8E80EB5BE6C266F4E7CFC161EA5B0937A383BA13B1DD5B97742D70FA9630A502F87BE622FF0512BA63047
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/img/close.png
                                Preview:.PNG........IHDR..............2.....pHYs.................sRGB.........gAMA......a.....IDATx...... ...(./K vd........v........!.`?p.......]'g.."...,6%..`gC..%`s.$"..<...=....e..4X.._kQ...e..h.-.}...3=.e/.D..C....ob41.x.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):102
                                Entropy (8bit):4.8013557344442175
                                Encrypted:false
                                SSDEEP:
                                MD5:284B36421A1CF446F32CB8F7987B1091
                                SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):704
                                Entropy (8bit):4.690707101256654
                                Encrypted:false
                                SSDEEP:
                                MD5:BC8FC77B826EC97DF462E51C63A003A9
                                SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64188)
                                Category:downloaded
                                Size (bytes):124379
                                Entropy (8bit):5.267407433606125
                                Encrypted:false
                                SSDEEP:
                                MD5:AE97B5CA1F7FBCD1C614EA79C20F51B8
                                SHA1:5EDD02D19E761CB33D6320B1DA8E596E8A50C544
                                SHA-256:CF8A74069F5BB5803D74A2692EE52207AC33236354F01F8A85C23CE22C3B38BA
                                SHA-512:8A2670479F9B23DB1845AEB38E3077634AE138F63CB0EEE04D53A7A2CDDB9201B6DEEC1E196CEC10BA83A9DAB2272DB0F373DF0018BD6D4679320E07B24E0B33
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/997.dc24e4c793.chunk.js
                                Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[997],{321:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var n=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,r=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var n={},t=0;t<10;t++)n["_"+String.fromCharCode(t)]=t;if("0123456789"!==Object.getOwnPropertyNames(n).map((function(e){return n[e]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},r)).join("")}catch(e){return!1}}()?Object.assign:function(e,l){for(var a,o,u=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),i=1;i<arguments.length;i++){for(var s in a=Object(arguments[i]))t.call(a,s)&&(u[s]=a[s]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):127910
                                Entropy (8bit):5.139431533913418
                                Encrypted:false
                                SSDEEP:
                                MD5:6E31512A31A3B91A813F0C05C71FAD7A
                                SHA1:CC68A9C1D9E1D75BA775F0229DE233B6507F2C92
                                SHA-256:4621D50EB3AE7941CFD1F83E3BE71696527E5FFDA038EC5E0EDA55A18AE171A4
                                SHA-512:E6D2FA937CB36EBAF5C26674DE545FE5152A9CAF64545856D52FD0CCE5FF54016EE1B0CB9952601954605B21474F4576216DCA1E86EF287DF9B8D91F33E0133C
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles&only=styles&skin=vector-2022
                                Preview:#p-lang .uls-settings-trigger{background:transparent url(/w/extensions/UniversalLanguageSelector/resources/images/cog-sprite.svg?39d1e) no-repeat center top;border:0;min-height:16px;min-width:16px;float:right;cursor:pointer}#p-lang .uls-settings-trigger::-moz-focus-inner{border:0}#p-lang .uls-settings-trigger:focus{outline:1px solid #36c}.skin-vector #p-lang .uls-settings-trigger{margin-top:8px}#p-lang .uls-settings-trigger:hover{background-position:center -16px}.client-nojs #ca-ve-edit,.ve-not-available #ca-ve-edit,.client-nojs .mw-editsection-divider,.ve-not-available .mw-editsection-divider,.client-nojs .mw-editsection-visualeditor,.ve-not-available .mw-editsection-visualeditor{display:none}.client-js .mw-content-ltr .mw-editsection-bracket:first-of-type,.client-js .mw-content-rtl .mw-editsection-bracket:not(:first-of-type){margin-right:0.25em;color:#54595d}.client-js .mw-content-rtl .mw-editsection-bracket:first-of-type,.client-js .mw-content-ltr .mw-editsection-bracket:not(:first-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):556
                                Entropy (8bit):7.5367199976258235
                                Encrypted:false
                                SSDEEP:
                                MD5:D398DD9AA7820A4C9459DE51FA810A19
                                SHA1:0FF406BD81121CC04059BE62E50675D162813ADE
                                SHA-256:B54CF4035BF27CDEE0D9034165D7762377CBF695A67E0F0C6507C0DA38E5A3EF
                                SHA-512:AEA881177C433B91C476094E383D93CB4C8C30793FCE65248E35589887354CFD7521786C52DFAE2A75DC10CB222152B04042AA2943CD558D35812F0F187BCF36
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Wikiversity_logo_2017.svg/41px-Wikiversity_logo_2017.svg.png
                                Preview:RIFF$...WEBPVP8L..../(@....(.$).......?&.F8.$I....3v....G..*.s.........b....j.o.sp.9..H#...8.!../..p..@ @@...IT........q.()0......J.L.~......a. .$C.E...5.Xr..Bz"..r7...B..U4C.K.8]-..{<........g.uk.1......r....#.v.....FG.E....F......#H/.pY(.|ma.v...N\.\..^...'..`c4.0....p1...a...a..C.m....T(.....w.P..U....9.a.`....c..v..[u...........Q.ggt.o;I)......ck=.4...f{9.a2K...-.,.>vu.eYV....k......V..._.....-.SH.xD.|..X[...f$.q...:..VZ.....`pw)H'.7.....[.w'......N.!j$..EI..J]_....\B.U$...@.{$HQ.F.9....o.s.R.x.@......@.v.HpC..z.U....{..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2310
                                Entropy (8bit):7.8628320053363
                                Encrypted:false
                                SSDEEP:
                                MD5:0483ABD15CDEA0FD7CC08BEC1FEDA778
                                SHA1:BB984C2920F69F70DF6C89A3DA9071ECD2A42978
                                SHA-256:4AB26586E08D5E2438DD585CAEB77A1A1D6628CA5BE30680621D76731F2E132E
                                SHA-512:B49C01A891282E0687EB60846A5B79D68E52FB0BD7D83E9395A140F11532ECCEA1EC2B3CB3E2555110BEFC1C81F3A180425AEC2D6180B715253DF74F94B009F0
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..k.].Y..g...{....2I]_.I...qI'I#HC..jhAB."Bc..R@..iQ...T...R..Aj...$...D.r......,.I..q......m<./...=..._...}.^{.....}....t.{.\..E..[>..P,.v.e.>..>;...6..i.....d.t.=....l...R7}...-...5N..mJ.-.7nw...P..x..2..j....q.N|...Qk/.V. .I7.q........0b....Z&3b...."S.|^...U...w...o.....+.J|H.A....bD.....q.<...>".o_{.BK.*..{eV......r..D....j..U.=.h.`5...s....)..9.~......m..y...E+$6.....2..6..W..<Z%Z..zX...q.....E3..P.(..y.a3.C...UC..AW@......+.&[..Y..a~u0.m...qs..|^.[.....W.......G....QL.f[6f..}.S.M...1.hm...V..z6..K.).u;..C.Q....%..fZ...H*..,.........Et.. ...'q......c1..O........k..u-...p.-.d^6....N<):(.Us...v..1.`JP.fE.m~nD...){.].yU....>..b ..v.ahR...).I.X.S.N=.~~)N.Z..x.`\...V...w..._....p[.Ru[..5.l.5ks..BO....DW........k..<q.d.67.O..F,.teV(.9....)<'.u.o..........Z...B...".Q..$.".Sh...:....x.q..`.A....P..kD].o&.9i.j.l-U.vJ.Z.|.{...U.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (383)
                                Category:downloaded
                                Size (bytes):431
                                Entropy (8bit):5.272650110738977
                                Encrypted:false
                                SSDEEP:
                                MD5:F68105A7CA584E053DF10826A91E5A79
                                SHA1:D2A16C1AFEAA5A410971DB9623BD5292990DE652
                                SHA-256:F9725C7AB149B4FE9765439011492898A65BCC65735C01D52BAF74742EE22057
                                SHA-512:7FB5940365B86441BA719A277A61A9CDFFF6EC7D7F29E17503CFCC28AFAC9B9FCF8540FCED3656FD17CCAC0A1612C7A64423BAF27787428CB8EB1E3F2253FF1E
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/73.fa3cf8a2fa.chunk.js
                                Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[73],{9073:(t,e,r)=>{function s(){return s=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(t[s]=r[s])}return t},s.apply(this,arguments)}r.d(e,{Z:()=>s})}}]);.//# sourceMappingURL=73.fa3cf8a2fa.chunk.js.map
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2462
                                Entropy (8bit):7.91284339273974
                                Encrypted:false
                                SSDEEP:
                                MD5:BBB30C659E31BBDBD841AC7D71F4B788
                                SHA1:59E1C55BB6F0A9287A51FB295393072B97416163
                                SHA-256:682C345D10BA9CEC7557AE76C8F191D2D8C1319C1E815FA987E80F4F8113EF7F
                                SHA-512:DAED03A57E54AA7ED9449A0D27E0931018444FC00AD7A516400CE9B4649D0E7A4284C0AE1304AEB524E8B6B0C07D5C17DF6DB48E6EC6B3637E3914A82BD35AE3
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/Wikinews-logo.svg/51px-Wikinews-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../2...5...u.l}..yF....Y..2...._|..Jf{.2..~..b.6..J{.'.G........T.]j......t*...V.6+..Ra.*..8..0Cws...h...s.k.&.s.{.....XE.2...x./_.a.J.mmi+&......C.........{....Z....s.m.k.5.m.m.m.u...m.H.&~.......LF....GB.O.SA..'..D.<"...'..6.K...`..1 Vmqh.@...&.0..bx.s3...)....3K...S..C.@G..A....?...z..<.Q..G$.v.4p+.[.6.A..Eo.`...|..;Y+.0D.1. .w).b.RJ.T..R..tQ...79..['.v.....+OA.h.4.C'L...{.C....L.1... 7.p.U.T.s..).2.! ..T..%....H.......b.V......#*.Zz..R.T(.R.~.]Q*.....7.Pa..!.@.c7.Y'.%.o..........)..N...lH...Fo.....E.M..k..@...Kr.*5..,.*...}..t>g..w........e.~.N...%VW.R.e[.u.....u..Q(...\.1.5!f.d..g"@..9...T".Q..,..|...X.T ..6..c....Bx...]:D.pt.3.:y2...CF.\zIz.lQ..b.2.w.;..z*..?.v39.....F[.h..m.W.Q.gU.Ao.Vl.`C..x.Z..7S.`..>....\.@.g..G......5.4Q..B...9.m._s...RVwO....Pf..g..n<J..c..er.6.......TA%...i..tW2.i.'.f2..Q4.?f.... TH...TJsc?.D~.=.*W..1U....`.....rJ.K.....gA...Q.o..(.ig..'..Y.:yA%...__.N..?ZGNc...e.[.B..U_...[..w..N.G.]7#..'.2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64632), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):112850
                                Entropy (8bit):5.0485246151260705
                                Encrypted:false
                                SSDEEP:
                                MD5:6E25944320659642291DC505AC6E6477
                                SHA1:4EE949906C661D8AA757578CA7026557B0BE59A0
                                SHA-256:06BD7EBB9BB138A744ED6108AA12A7D6B36B2B381C2EFF95C923601F2DE00EBC
                                SHA-512:D6CB965053AAD04CAB08B01D9BCBF5CF615292A34F4DDFC9461F742853A22CC6E4F51E949B1A74F694D9FB922264CE0DF516721EBCBD2C959B3B9AEEFDEE9A38
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-6e25944320.css
                                Preview:.prettyprint{padding:8px;background-color:#f7f7f9;border:1px solid #e1e1e8}.prettyprint[class*=linenums]{-webkit-box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0;-moz-box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0;box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0}.prettyprint .com{color:#93a1a1}.prettyprint .lit{color:#195f91}.prettyprint .clo,.prettyprint .opn,.prettyprint .pun{color:#93a1a1}.prettyprint .fun{color:#dc322f}.prettyprint .atv,.prettyprint .str{color:#d14}.prettyprint .kwd,.prettyprint .tag{color:#1e347b}.prettyprint .atn,.prettyprint .dec,.prettyprint .typ,.prettyprint .var{color:teal}.prettyprint .pln{color:#48484c}ol.linenums{margin:0 0 0 33px}ol.linenums li{padding-left:12px;color:#bebec5;line-height:18px;text-shadow:0 1px 0 #fff}/*!.. * Datetimepicker for Bootstrap 3.. * version : 4.17.47.. * https://github.com/Eonasdan/bootstrap-datetimepicker/.. */.bootstrap-datetimepicker-widget{list-style:none}.bootstrap-datetimepicker-widget.dropdown-me
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):625
                                Entropy (8bit):7.484713757728487
                                Encrypted:false
                                SSDEEP:
                                MD5:1CCFEA34F655127024E56A9182D069B2
                                SHA1:F01C37FC36D6F283021BFE2021F884756ACC0830
                                SHA-256:DDEB1C61FE3FC1C4195D6AF3CA1514F8EB78DE09E6DE3DBFCC960DDFDA93EE54
                                SHA-512:E54442CFC5247B8D7137EB2389CB1E9B66EA2CDF4DBD062BB680D51FB50323CBECB908A6764CA29CEAEBB057C1FEBEE0FB0D7A1E367030531B63CE92B0F9A0C6
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..R.q.@..=...e:..Dt.+.t.+@. #.'..A.{,U.]Ap.8..T.. .3B.......3.......o.i..n..L.........}..x............Am.p..asd.$..WL.'...I.g.G.-M...c....Q.-..?......^.C..%8.^...(.lW....M..r.....x...'..O..9a..H..L..-.MSD.v.!.1t.{w..S..a..?..1.....q..l.Z.>..fO.t.?...8......9uK..pTU;....f..@..w....6......Dx.....i.._.z..h..b.y.f.S......1...+.0......1....e...,.6%.s...A.@.Qo.#.z.ht.,.K..........X...wn..4t....V.D9}p.}+H.S."..M_.<.H....{Z.Xj....0...g.....Uv.{ng+PWxl....'jkfKB..&..h. ....x...Z@.z.\jq....N........u.W.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):220
                                Entropy (8bit):5.163637184558902
                                Encrypted:false
                                SSDEEP:
                                MD5:F88EE49999F7D7D3AC8D4D52C21D72F1
                                SHA1:300AD108BFE4B05CC89E4803059C133F0BC7834C
                                SHA-256:4BA7CCA33F4C3079AED44613246E43C5FAC1F2BDE1260EF67338B6013351C977
                                SHA-512:935DDC1ABE68E4BFDC7148C8318ADB2D33DC1393726CAA9F7528F4CBFB1616A1A96B5CD0DFF88DE773D761EB801F072184A56F3EFCC9C2A102FEBA8C2641E1B6
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/arrow-down.svg?f88ee
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<path fill="#202122" d="m11.05 3.996-.965-1.053-4.035 3.86-3.947-3.86L1.05 3.996l5 5z"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):221
                                Entropy (8bit):5.140712389287767
                                Encrypted:false
                                SSDEEP:
                                MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):6170
                                Entropy (8bit):3.871426479574051
                                Encrypted:false
                                SSDEEP:
                                MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):159
                                Entropy (8bit):5.0048609277712615
                                Encrypted:false
                                SSDEEP:
                                MD5:D4515E17CF80AC2D88111406EAE94387
                                SHA1:2D98A564D597A1F50443D6C7DB414DDEFB50C0B6
                                SHA-256:6B2AE95E88A82BE06108353D7174B1F9C18DD629E3ABA1D149AFCB39795335A4
                                SHA-512:5110FBCAB4590EDAD885F59CC391A9068C393979A9DBA6699CC9BCE54237F5CF21240611563ADDFB904F0E58BD3B82320B553009D39321C352F470459E2D22DC
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/bullet-icon.svg?d4515
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="5" height="13">..<circle cx="2.5" cy="9" r="2.5" fill="#202122"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2334
                                Entropy (8bit):7.8297804510073865
                                Encrypted:false
                                SSDEEP:
                                MD5:81A0E294081573B22AB3B905FD56DF26
                                SHA1:B4C9349CE85B753855C9ADFAAE8CD8F7C746B998
                                SHA-256:62BC9F1AE30403D0B8BDB0C8FA25BAE07AE4936B24142F71FBA2004A06570108
                                SHA-512:FAF3E18DA33CC468456D8F9946B7B74C12FD06DB1B56957CC16A5E3CE77C72668DFEF352ED7E33482FDB6FBA95191F6F33C91BB15A5387E69873D12D4D1DD1E8
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.............5IDATX..{pU.....>'!`Q"R..N}Q.D+.)....PKE.Pd...B...*....-.b..0.S........E.VpbfP.FP.Cs...)!.g..q..kb.]...8.;..o.q....&(.........^.n..h...7.V..._G.h...0.(.....O.............?...z..g..`n...5..pz.+..]...h...c.X...P...1..0...q..ZC.i.t.6.L...18.;.1.cP.....f....j.`b /t..-..*`..2...M..nW.w..{75..F..p.`.`.pv..........C.f.G..l...h.....0?.Fc.o..`zK..@.`..g..e.f.o..<....;..!`Xv.......YC.....#..po.....v~......0...5.L.Q.7]...f.7.:..]..%.Q.\c....z...pS.!.)I.f..$...*a..Ko._r.3..._!YR.R..s..o.i..n..4.Mr~.....}...rxF0.t...7%aZ....z.Aq%...ZSv.Q.......@y7.`..'.l.....".w..N...0uI}...j....R.wT<sAuy..$.&.n.d.....9_,.6.A..y.x';D:,...-...o)..gB...d.....,*_.3.'0Y..Jv.}^a.e.#.......)....:..oz!f....o..lwBY.hdw.?9F........pz.7.}s.(.....9?Z.....np...}l.U...."S../:.3&[......A.T-.H....k.].p~T.....Q......+.....'.N.<%.83m0..fs..J.}.3.>o*...|L|.....8?*.4......l........ ;1.v.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1222), with no line terminators
                                Category:downloaded
                                Size (bytes):1222
                                Entropy (8bit):5.818804287152988
                                Encrypted:false
                                SSDEEP:
                                MD5:463D838587C8B5873CB6E4E942B770C9
                                SHA1:E69DCF383A6F3F51F123CA2D86F19FC4BE09E612
                                SHA-256:1448EC1B3F30A554233BD280AA99A7EAF690D1098647E7DDDEA286C757884F9C
                                SHA-512:F02DE64A37B90492D714CC7D132C49BF29CB5117CA945258BAF5B36D087A3A2AED165C6FF37D2ED4E4F10D7199AFB9C2B5E2555BA1BECA1A8D3AE133F4DF4B23
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/recaptcha/api.js
                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbUoEzThjP3hLhLYfEFPAkVOCx
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 41, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3052
                                Entropy (8bit):7.876937771367395
                                Encrypted:false
                                SSDEEP:
                                MD5:56366464E0199FF0F88BEEC9FCE46C18
                                SHA1:E517C39D35801F3C3EFC05EA277DD8F4ADA5AA28
                                SHA-256:EC7EF6B00D4C75A1434B9FADB71760CA7ED3551AB5E02D5F5176F8B50543C900
                                SHA-512:F8AAF14D3433B3B4AABEE2F82D5F8D34CEA5BDB2D2AE994605B122BD969163A74493C582723ED3E76B285749EC85B50128693D70CCC8A03FADF51EDDF8DDFCF9
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...)......B.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..XypU...../.-/..D.Y.`..T......iP..:.u.aF.:j..k..Tl....*.&aQ*Z.i..).@"H........=.....Q.u...w............=...2...%-.Z!.).%......Y..{7..#.....y.$._.Q...u2.Nz..OE'{*B..).ER..$-J.x..D......F....3......-'..9%4....TB....80,.B..B...I.s..../..A...L.N&....z{+l=..2..q.EE'..;Y...5.....3..$...C.(.kf.dR..6.^.|.......-$C.4.J.,/...]...m..;.8.?.L4......}}..lo...e...><.....p.u...hU.o.j.....,K..g|.c.."Z1!.wy...WZMoA......t*.=....3i...?jx..!...#4xM3..;r...}n.t.._.....q...}...........pl1..&`V....e.....L.z.1.......[.u.Cy(..I.PE}.r....F....%..[}q..^.u..mN..3........oXZ.=9d.+.b...55YBB/..... ....z.X....7.+..*.JFYi\.h..k...8:)...&..*...*l[..7g......(C.,.pJ}.....9......P...e..?G..1.p......mD$$...v}.n.C._.....G...sD7-..;.@..]ho.........".x(b..Y.x...+e{..G$..VT.k.O..3.$..Y..8.qrh..B?_.e....?....eUr4^....%...@...).'v...X>.N. .. /...#`.@.....iG....k..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 162x120, components 3
                                Category:dropped
                                Size (bytes):9080
                                Entropy (8bit):7.946881950958904
                                Encrypted:false
                                SSDEEP:
                                MD5:A99E6C5DC77008D7EF7AF02ABA64A2E8
                                SHA1:140A0127CC0174E8ECCD8F8530FEFC1434221F58
                                SHA-256:4A6255A96C35E4831FCD6E7889EA50564EF2CC4EFA48408E5363EABCA6D31C0B
                                SHA-512:F91A569BB6FDD6E18DDC5F0A86ED62C5BF7AE374E07AA80960B0C98B7DA1CC122B8A810244036C703DD2D005E451EE0E98CF9331F6BB04A5266C01D3FBB0CE6F
                                Malicious:false
                                Reputation:unknown
                                Preview:.....C....................................................................C.......................................................................x....".........................................H..........................!..1A."Qa.q..#2..BRbr.$3....C........DVs....................................9.......................!.1.AQa....."q......3R.2B...#S..............?..!I...".we>R...F.....o`..#%....T.t:.Y.K.C1...h/]..~.....#*.:en......r.$%..HQ..I$}pEO.>`2..U5.9+h..C.Z..]%(.&..O5^.\.....Sf...Y..'..i@,...j.i....)....#..T.0i...~..Z.....Y..]M.tJdj..4...Wy....)...P.).....Q.y...Uu../.....Ah.......z..O%.C......Ncm/.0....6........0eZ.r.L...L..H6..-..-..Tm.\..S..Z...#........#..`..;....LW..?.-..yhZ...lO.....x..3...o.a(..b#...B..;..Ka...j...O.H .1nx....H.![F.e....../Rc...c.Uu(9....b...[k.SC.N......js.9..;..L..... ....A..f.K.FY.4...4....w.WE.'....l{..c..x.'...1.CR%.......t..y)):....o..T....w..4.!...n.."..=.....t~.S..t.BI.8...A$.|l.o.j.4.A..y.......M...?.g...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1456
                                Entropy (8bit):7.799263487596318
                                Encrypted:false
                                SSDEEP:
                                MD5:B516D100DB9701A41B8CAF66EC961A67
                                SHA1:1525AB1BE2B266224A474D8312E2D2A4F3D66C3A
                                SHA-256:55B50488352DFDEA08BA4CD0E24610F3A3F18F9C1A5C4444BD17CE81A6F0952A
                                SHA-512:940E20F8293BCE002D9389F22973A4E31647DBEC28F705A8945E00F6E64EB48AD17C80CE594DDC2D4E972FA3D661A0E6D985F037C4ED20AB253237F615C1A0D6
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/75/Wikimedia_Community_Logo.svg/35px-Wikimedia_Community_Logo.svg.png
                                Preview:RIFF....WEBPVP8L..../"...5Q..m.........w0k(....Gf.............%..fn}6P]W..Y@Q.b.9O..\7.....qOl...j..y.U......3.B...U..r$I....q.r..wQ........m.....a/[...*....<<m-......@..y.v.m.m..f.m.....)^.=.D.b..mH.b,j.h.{...^{O..79?..U..Zt.Q.F.6DT?..fQ.E....h..R.l.....*.=Zt.nG...-...&w.....",..WaE.x../.h.........K.Y.bS../`D.[.1.....a.%8.....h.cF...H...-...p....7\@;.U..Iu._..e..m./..s..3-V.....O.... I.*.<7..)....*.E.b......<..k.0.\.....rv.dS....n....n.S.Q./..........dj..*g...Pz.zj...-.[p.]..ma.BD..#O.7.a..j.$.._..p....[."....O..d....x{..!I.*.....$01....e-. ..CE.RD..L.w.i.9.G.%.l.....n..D...(:......._.-M.9F..|n@..qJ%..T....J"..UK.X.h.G.I...DCF.$..H.._J.3I...2.* 8..$.(...]..D.$.(.nI..H..($.\...._x..<R..,............;..$9c......V...3.....lX...HS.F.e..=`.8...."9..;..k.=J.K.!.G._ ...,*)eC.#[. ....Gr......%.%...G.X. ..(.g..~..E...q.............r\._.snD.#.B.'...... i...[hn....6..PJ.Om...(...7-.@....*.......R..B.k.v..$...W....i=...../._..n..........d.I2'.(..U..`8
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):18514
                                Entropy (8bit):7.814659982115207
                                Encrypted:false
                                SSDEEP:
                                MD5:FEFFBD7119DD013A9F0C27701908A892
                                SHA1:6ADA0D74C94AF107DCA20487DE9E82C553784BDD
                                SHA-256:60782F3C3D08F39BFA5CEB063CCD20DC2C34AED9FA5BD01589E266F7C3145AB6
                                SHA-512:AA10CB7EF6CF5A71ECDBB60139299A21819501E1F621269F6D3D688EAC274E55B962E8375BB08325572B5A2BD4043993468C233CD1624F7EBE0E189F0C463FD4
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Joseph_D._Redding.png/119px-Joseph_D._Redding.png
                                Preview:RIFFJH..WEBPVP8X.... ...v.....ICCP........appl....mntrRGB XYZ .........2..acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65461)
                                Category:downloaded
                                Size (bytes):170609
                                Entropy (8bit):5.739934326840336
                                Encrypted:false
                                SSDEEP:
                                MD5:3A00CF4FB787BA754F75E062B1577316
                                SHA1:07F4003E7802598F9BECCCF8D8AF07424B59DCFE
                                SHA-256:25D2D89F7253AB1A29C2B01091FF00515353E3643E284F74A811A95EF1205504
                                SHA-512:450BB18931C2BA680955B28E37C533D40694D0C357B8530BE0F8863740DBA1E0B8F6BADC5B5C6D9E1CA7CA44733F3BEC98812DD6468E184551664521BFF194C6
                                Malicious:false
                                Reputation:unknown
                                URL:https://wenan.feiraautomotiva.com/?username/
                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <script type="text/javascript">. function a0y(q,O){var C=a0T();return a0y=function(F,T){F=F-0x1a6;var y=C[F];return y;},a0y(q,O);}function a0T(){var rA=['classList','','','whiteSpace','ZpTKC','hasOwnProperty','TouchEvent','333473XOteKC','DGBiR','CtoLL','print','LOW_FLOAT','Serifa','#barraPublicidade','description','','pmVZK','word','CONFIGURABLE','log10','EXISTS','JHmxD','Object\x20already\x20initialized','WAppU','requestIdleCallback','','setImmediate','send','Fhcgb','rejectionhandled','.sb-box-pubbliredazionale','prhWB','JFRVJ','RegExp#exec\x20called\x20on\x20incompatible\x20receiver','ZsLZs','417035vCYWtm','Arial\x20Unicode\x20MS','setter','offsetHeight','set\x20','2206510gLBMfe','','','ayqzq','/npm-monitoring','expm1','__gCrWeb','availLeft','[object\x20WebPageNamespace]','DRGnZ','.as-oil','sinh','','race','trNew','webgl2','default','BvMpc','LkZyZ','AsyncFunction','Aknpv','','fillText','','fxUNo','24DQcAgP','frllC','uQgMm','knee','','stat'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):275900
                                Entropy (8bit):5.168518547855712
                                Encrypted:false
                                SSDEEP:
                                MD5:7AA0129AD7E98D7D2207CC5526B07620
                                SHA1:E8E07BBFCFAFF9457367664DA2352F2E908A7470
                                SHA-256:85648E75BB056A7E1EDD3C79DB9DB1785274607D1519C1AA2947EEF5EDADAACA
                                SHA-512:62F6DCAD2E8A18356C3E403F578A86A1133F8275756E5C6EB6D40C78706F83CB2C2D27DB7A811BD6983BA2026000CD5783EA2064C9C3C072AF356895388E9FC8
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-7aa0129ad7.js
                                Preview:(function(w){function c(e){this._element=w(e);this._target=this._element.data("bsTarget")||{};this._attachmentSettings=this._element.data("attachmentsettings");this._serviceUrlGet=this._element.attr("data-url-get");this._serviceUrlAdd=this._element.attr("data-url-add");this._serviceUrlEdit=this._element.attr("data-url-edit");this._serviceUrlDelete=this._element.attr("data-url-delete");this._serviceUrlGetAttachments=this._element.attr("data-url-get-attachments");this._serviceUrlGetAttachmentsCount=this._element.attr("data-url-get-attachments-count");this._hideFieldLabel=this._element.attr("data-hide-field-label");this._attachmentAcceptTypes=this._element.attr("data-add-accept-types");this._addEnabled=this._element.data("add-enabled");this._editEnabled=this._element.data("edit-enabled");this._deleteEnabled=this._element.data("delete-enabled");this._isRTEEnabled=this._element.data("rte-enabled");this._pageSize=this._element.attr("data-pagesize");this._orders=this._element.data("orders");t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2998)
                                Category:downloaded
                                Size (bytes):21405
                                Entropy (8bit):5.314831810848429
                                Encrypted:false
                                SSDEEP:
                                MD5:427556D95AEEAEB7D216A09CFB967D01
                                SHA1:F2021C86D23E09A35BFEEB1DDC6DA396717627C9
                                SHA-256:08ADAFC0DC601BBE52E8008F0B515B38B6589CA5F6F451549344007AA4102C7C
                                SHA-512:81671F123C11E3E48198F14B56F1068AB5CFF694F42C059002DDD70E9BE7673FB45452357F6EAF83A1B85DCE7FFA08B7F73860F1091578E4B55FBD81B1CBD275
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=idsjm
                                Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@g11vq",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR='.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS='rt-commentedText',COMMENTED_TEXT_SELECTOR=(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]';mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-cancel':'Cancel','rt-enable':'Enable Reference Tooltips','rt-disable':'Disable Reference Tooltips','rt-activationMethod':'Tooltip appears when','rt-hovering':'hovering','rt-clicking':'clicking','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show tooltips over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+'" style="border-bottom: 1px dotted; cursor: help;">text with a dotted underline</span> in Reference Tooltips style (allows to see such too
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                Category:dropped
                                Size (bytes):2404
                                Entropy (8bit):7.739390767697398
                                Encrypted:false
                                SSDEEP:
                                MD5:B7F0708507ABFB724665414657CB85D6
                                SHA1:C8FC271C08758DD03C66D777EADA4D8CBA0C6EDD
                                SHA-256:957636ECBB3E911D1DD6FF67743805352471BC37E46FD9CF7BDF50F7C489C55C
                                SHA-512:279C70E7A0A5A884C808906AFE19C875D594E3805EE8968BB2C2F8A464F180CEEFAB26EB7B58AEC7220AD567AB919BD006722C65D31145A9DFFD0A01014E69B1
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i..9..cT.Jc.9.5......L...#..*Jh..J~.).Jn.....pW....-.@%......-.ceM..I.'....p..jAd..@..E4...^.n.H.....f._.)|`c.Ek..!x4.c".L..o,g.t.h.^>S.?J.....9.=.T\c.O.J6).,}..T..@.H..!E%O.{..t......l...QN..r|.f...4P.3..>....v..L.y....(8..N..5v .S..I.J..2@.jyW.@0z.........4..&Fs...2..s.).*AH......[#.>..V.U..#.r:T..kz......@..A.#..C...`....n ..31.@.zS..<......~..rF."......1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):92085
                                Entropy (8bit):5.011925941956388
                                Encrypted:false
                                SSDEEP:
                                MD5:BE8391E97DEA755C86C38DB4E43773D8
                                SHA1:3E573E059A8C52A1B7063895562F6A23261F54A0
                                SHA-256:BBB5F1A1DF8E94BE934B438B99E27173F2EC270005C7ABE07204BFE0DD64B134
                                SHA-512:AB51CA9BDE0B02A96E34F1B1FEC7B8B5D3B688431C9ECF8EE26308E578A952EED1A067CFA8C09433645AD7FC287E72C09E2EF9B72724616F877B5915AD7D2056
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js
                                Preview:/*!.. * Bootstrap v5.2.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e() }(this, (function () { "use strict"; const t = "transitionend", e = t => { let e = t.getAttribute("data-bs-target"); if (!e || "#" === e) { let i = t.getAttribute("href"); if (!i || !i.includes("#") && !i.startsWith(".")) return null; i.includes("#") && !i.startsWith("#") && (i = `#${i.split("#")[1]}`), e = i && "#" !== i ? i.trim() : null } return e }, i = t => { const i = e(t); return i && document.querySelector(i) ? i : null }, n = t => { const i = e(t); return i ? document.querySelector(i) : null }, s = e => {
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 51 x 28, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2985
                                Entropy (8bit):7.903509198531807
                                Encrypted:false
                                SSDEEP:
                                MD5:75621BC8BAAE3BC2BB1DCCBA883079BB
                                SHA1:C4E012D0D7FBB5DB06219530A63460735EBD9314
                                SHA-256:D79502BB833952F77ADF9C9B926B9A4E64BB42E19AC1F78628E30147EB37CF4F
                                SHA-512:5FC5DC137EE1A999482E0C869676901AE9B10B98CB348D7AAED394381B2B607F9BB013136F5A7F2CB25C5D719CE32BA0166A70731F56EC23A40D1FC69D8FEB4A
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...3..........[......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..y.].u..{.3....m.....j.m\C...'.E..@...FI.D..QKQ.Z.&MihR...@K0....-...W.........y.....?.}.[.....H..i....w....k........@|...Q.O*..ZG.....9W.<...q.....x3m.7K........T+.a$.A.R....$.{..0...bZq.Z.^..w..}..6`v.L..pl.+.......yZ.Xe..}....9H...z.....V.~...f.1......{..%.`F..S.bv...LK...n..Ux...=.o...F?t.I../*):@$...P.A.9..}:..mq..PJ]..xd.s.[....;...F.d&c...." 3.z..q.).I.......P..9.PH!....5..@I.q<.q...~e`....m.f.n<o....t.....zz...I.Lk..%&.u.....xJ!....2.... 3.J.....E&.....sE..t.K....}..8PD..o....0..sg..w....;...:...Q....O.p*5.]..2B..P...<...8.|.Y.%._uBJ...K'.B_1..D).955..z..\.,....g....E.?E.O..[~...k..>]..;w.?.s......?....Q /..E.-Q...>.0.....(D.~.......|.f.t...@J.w^A.....!......&..g...!.F.g.O}5..owm. .?..(uE..o..\......m?.~..1w.V.dN.?.<I......\...Ea@........n.E...]0..M.......d.).N.......l!$..-Q.}..Z...l;0.3...r.2......(..t.o..^.|$.$./.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (54046)
                                Category:downloaded
                                Size (bytes):54095
                                Entropy (8bit):5.09137383496386
                                Encrypted:false
                                SSDEEP:
                                MD5:6D4EE986C0201A17FFFB1BBFEDF66429
                                SHA1:CC988D5B89F6DFED3FCD2AB1ADDB02875EDAA7D2
                                SHA-256:35EF9EE74784CA244FDBE217E1ECC8688A0DFA2805B36AC8BAB7DA54BA9CC428
                                SHA-512:E741666D726FA1E6DE8C79A044E2E538FD436392CC2B4282E331756DA630B2B8DA7279F34BEFCCA4C93A35736FD9AB80567897ACB9B4B0D1F3681694E5C99784
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/137.8295ee7e5a.chunk.js
                                Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[137],{8569:(t,e,n)=>{"use strict";n.d(e,{j:()=>u});var r=n(250),i=n(4602),s=n(6816),u=new(function(t){function e(){var e;return(e=t.call(this)||this).setup=function(t){var e;if(!s.sk&&(null==(e=window)?void 0:e.addEventListener)){var n=function(){return t()};return window.addEventListener("visibilitychange",n,!1),window.addEventListener("focus",n,!1),function(){window.removeEventListener("visibilitychange",n),window.removeEventListener("focus",n)}}},e}(0,r.Z)(e,t);var n=e.prototype;return n.onSubscribe=function(){this.cleanup||this.setEventListener(this.setup)},n.onUnsubscribe=function(){var t;this.hasListeners()||(null==(t=this.cleanup)||t.call(this),this.cleanup=void 0)},n.setEventListener=function(t){var e,n=this;this.setup=t,null==(e=this.cleanup)||e.call(this),this.cleanup=t((function(t){"boolean"==typeof t?n.setFocused(t):n.onFocus()}))},n.setFocused=function(t){this.focused=t,t&&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11717), with no line terminators
                                Category:downloaded
                                Size (bytes):11717
                                Entropy (8bit):4.90299059918596
                                Encrypted:false
                                SSDEEP:
                                MD5:0D8F841437F1C86AD54318AD353323E0
                                SHA1:C9CA6C5393492DCDAEA9516F2399C143D7D486F0
                                SHA-256:D691DB162ACDE81487D3A3F9D21391EBB2FD5D7B9F8C626356BE5A4D380419F4
                                SHA-512:5E5A37AB1FA1BC0ACFD782250CF5CC4B3C39ADB74DA85CB6C5E3DE20EB73A10E10D5C1870B5DD5C97A68330CF09557C5CCD241746405B4AA257BA72A72707E5E
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-0d8f841437.css
                                Preview:.msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{position:absolute!important;z-index:1000;top:28px!important}html[dir=rtl] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{right:0!important}html[dir=ltr] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{left:0!important}.msos-glyph:after{font-size:9px!important}.msos-label{margin-bottom:0}.msos-caret-button:focus{outline:0}.msos-selecteditems-container:focus{outline:0}.msos-container:not(.msos-disabled){border:1px solid #949494;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-active{border:1px solid #949494!important;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-focused{border-color:#69c!important;outline:0;box-shadow:inset 0 1px 1px rgb
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:dropped
                                Size (bytes):238
                                Entropy (8bit):5.184482755717443
                                Encrypted:false
                                SSDEEP:
                                MD5:B54D0452E2FDB8C0D91C455D1C5495F9
                                SHA1:DDD85730B9CB4CB9905B1D7E7643F595D2F33CB8
                                SHA-256:F4138D99EC6E17514BB87CEEAD1C1D2A204219C970864FC85BFF00949EE18082
                                SHA-512:6883DE3ABB2A7B71CBDE6EDA0854D5B9EC696A0656735843BBB6329007D758B502D2557CB36D5A1CEFC7B4D0AB5DCBC227C88DE9163662741C60F9D561F5A367
                                Malicious:false
                                Reputation:unknown
                                Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">. GSE Default Error -->.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2245
                                Entropy (8bit):7.845693428647739
                                Encrypted:false
                                SSDEEP:
                                MD5:D9D6ACCB206F93171A84AF39A66F5384
                                SHA1:9A1EA95D352EDA7957D73B0B63B307FE00E47773
                                SHA-256:17DDDB403645B187A6EC966EF36C80A63EE55DF7905AFD43E6FBAA6457D92975
                                SHA-512:3B23BF3C5F4342F6FCE6F3F7FD31450FBD91E3C63D9C6AE50D6595B7AD0378A8BCCF5FA217108E4325405B196391881C8A73DAD3EA114BBAB9F3CCC27F23623A
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..{TT....s.0.........(..#.I#&FQl....hL.]i.J....JTDk...m"$.M.M\>AM...B..TH.... .0sO.....8B......g.}.xy..gZ.......$......i.:d...r/.......a)eI.9.w.3V..I,x}.....?...._|n...av..o...<'...@0.@H..W..l.t8-{....0..2dd......D.....>....I..R{..dHF..@.V..} r...*.{....&Q...3..l.......;...1.I..... .K._...h.(........t..\P......l)...L. .fr/$...&"5'.<.".....e.c.....R`n.,......q.zv......<....l!).|.&.....{.a.K.^Vt6.0..9.4E..b.fM..u....11=Jg.2......lq.\...G.......5......(..9..h?...`.5i.P.X........Q .`Av...N...o<?;..Wt^k$6.W..L.:x...........r..gQy~V.."...T...A..........Y....t.h^x.A..J....=X...}!w..V...{....#..p.5[~4;..p.^.d%..(B.~&..oe..X9/....C.....(.f.....M...7..7A...M.h.}.`..../.mb.=a......sK3.Y..'x.U..S...P|}t....}...Nb~.}.<=?....@tD.c."...X.7o...........{.5...e<Z"|..j...R>.'L..1..t.n!;.N.~...;>...N'.'.....<.G.y..\c7jF.U.`...Fp...7..4.S..0b...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                Category:downloaded
                                Size (bytes):24462
                                Entropy (8bit):7.970737926592038
                                Encrypted:false
                                SSDEEP:
                                MD5:58F485C752A93B66DE611736B5545067
                                SHA1:6C0064AAC7CB143589C25E14E549FE8600B073F6
                                SHA-256:04996C410C116C6B81899C27E3666CB350DD5E9F8D31FF0F368D4287063943EA
                                SHA-512:7F2390E8543E70BB886373BF0451A1A6070EDBCBA1F5FC0532F18A028EB8DEED393C7A27074990D7CA54A3C7FAE7156920D036C0077471EC869A41A51B0BA749
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4Q7iii7H-fT9G4ABZcystE4iGFrG_9bHbIzq6PTb7wKfz16O70P8cR6HaugZSV8Wwtc_viQybiUhtH-otGbBLG2vPtth_MR4SDpQg6FkNTGjdUfJONYso57T2H5JA5oDQxix4CRqnLpN2lj-JjxC5V_xWqqMbYGlAGt5TpXdKtcAS1guiMh72LWGEMJ5mUdYfEspSy-EpTDKRHhs9gxnMRTedVFQ&k=6Lc2ktIpAAAAAKYdxxOy44MGeJnw1sRk7CSxWLt9
                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%...P..........9.....B}K.p.....h..xU.8-.U..(.W=1R.....O..M.L.....X.|...>)f...P.......g....v..,y.(......n.Q.=b.S.......VYbi.....L.-..R....#,9kp....sOp.....h..5......<....$....?.5..2...8.26.......D_...s@....4./....`.Rr_..W1.......y-...dv.nZ&.(.J..l.....Y....K.>..bz..<w....Acc...6..j..U.]..a.. s.>..b.u..?$rU...V.ib..E....yv....'4..go...2.d.~.n>..y..m..]BkmA%.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42814)
                                Category:downloaded
                                Size (bytes):42863
                                Entropy (8bit):5.192086366569193
                                Encrypted:false
                                SSDEEP:
                                MD5:A46C4633C5FC92C87DD88B8704D25C6E
                                SHA1:1856D93A8BE09683DD37F48FAE1D6CCC1AC6FD70
                                SHA-256:4730A55F5E9B7DBB44FC707AD60C8AADE724F9AC44C13CAFF9239FDFC7DC548F
                                SHA-512:D02E20AE1A236962BF556429EAD93AD342841E7863F7226F293360DED8BE84009D80522796526C89304876D554CDF425CC88BB348B978F8A4539678489CDE8C9
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/controls/host/372.1490f8bbd1.chunk.js
                                Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[372],{4372:(e,t,n)=>{"use strict";n.r(t),n.d(t,{ActionMethodsWithConfig:()=>Ce,Canvas:()=>Q,CoreEventHandlers:()=>ge,DefaultEventHandlers:()=>Ee,DerivedCoreEventHandlers:()=>me,Editor:()=>Te,Element:()=>U,Events:()=>we,Frame:()=>V,NodeElement:()=>z,NodeHelpers:()=>de,NodeProvider:()=>f,NodeSelectorType:()=>J,QueryMethods:()=>ye,ROOT_NODE:()=>r.QS,connectEditor:()=>K,connectNode:()=>ee,createTestNodes:()=>qe,createTestState:()=>_e,defaultElementProps:()=>B,deprecateCanvasComponent:()=>W,editorInitialState:()=>xe,elementPropToNodeData:()=>H,expectEditorState:()=>Re,serializeNode:()=>se,useEditor:()=>X,useEditorStore:()=>Se,useEventHandler:()=>P,useNode:()=>_});var r=n(7284),o=n(9585),a=n.n(o),i=n(3049),s=n(4815),d=n.n(s),c=n(3149),u=n.n(c);const l=a().createContext(null),f=({id:e,related:t=!1,children:n})=>a().createElement(l.Provider,{value:{id:e,related:t}},n);function p(e,t){var n=Obje
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25293)
                                Category:downloaded
                                Size (bytes):43107
                                Entropy (8bit):5.26903329129244
                                Encrypted:false
                                SSDEEP:
                                MD5:805A1661B77834F61B0C8E1175DC9F90
                                SHA1:38E8EEB48DF5906F796E4C9A4549DFBF0327D656
                                SHA-256:B37275F7C7F76430F05A20E7D0DDDAC3649467DBC0E7AF58CC3F04B1EE6DEA81
                                SHA-512:45004F96FB51B09AC26A409CA1BE79E48568026B1DEE9F0C55B6E5BB2958820AB96B3F6B5649E1BC7289D8E5D64334EA3882D7248926FE532AC7C7F2A7595142
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js
                                Preview:(function(e){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=e()}else if(typeof define==="function"&&define.amd){define([],e)}else{var t;if(typeof window!=="undefined"){t=window}else if(typeof global!=="undefined"){t=global}else if(typeof self!=="undefined"){t=self}else{t=this}t.PropTypes=e()}})(function(){var e,t,r;return function i(a,u,c){function f(r,e){if(!u[r]){if(!a[r]){var t=typeof require=="function"&&require;if(!e&&t)return t(r,!0);if(s)return s(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var o=u[r]={exports:{}};a[r][0].call(o.exports,function(e){var t=a[r][1][e];return f(t?t:e)},o,o.exports,i,a,u,c)}return u[r].exports}var s=typeof require=="function"&&require;for(var e=0;e<c.length;e++)f(c[e]);return f}({1:[function(e,t,r){./**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */."use
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (61300)
                                Category:downloaded
                                Size (bytes):164727
                                Entropy (8bit):5.527686835651098
                                Encrypted:false
                                SSDEEP:
                                MD5:11A5A914937B75288F59799624B22C41
                                SHA1:FA1304A3AAE266ECEEA76FF1BED1D2894DAF19F2
                                SHA-256:0D123D26B7574F73FADFC2B904E098C4977CAFFFBA55A94F547ED5B23EBC4169
                                SHA-512:51D67B6EC53CADDA946FFFA3BC82F3D5355E15407FDFF9EE9F01ABFAC91987EE1144016DB1BB15E9A502C1BE45D00CE25202D426707A8BC118627D2C37E2D811
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js
                                Preview:(function(e,a){var r=[];function n(t,r){var n=a.Deferred();(function e(){a.ajax(t).done(n.resolve).fail(function(){console.log("AjaxRetry attempt :".concat(r));r--;if(r>0){e()}else{n.rejectWith(this,arguments)}})})();return n.promise()}function t(){var e=a.Deferred();var t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();if(!t){r.push(e);if(r.length===1){n({type:"GET",url:a("#antiforgerytoken").attr("data-url"),cache:false},3).done(function(e){a("#antiforgerytoken").empty().append(e);t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();r.forEach(function(e){e.resolve(t)});r=[]}).fail(function(e){if(e&&e.responseText){var t="GetAntiForgeryToken failed".concat("Details: ",e.responseText);console.log(t);ClientLogWrapper.getLogger().traceError(t,"antiforgerytoken","","GetTokenDeferred")}r.forEach(function(e){e.reject()});r=[]})}}else{e.resolve(t)}return e.promise()}function i(){var e=a("#antiforgerytoken").attr("data-url");n({type:"GET",url:e,cache:f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                Category:downloaded
                                Size (bytes):15552
                                Entropy (8bit):7.983966851275127
                                Encrypted:false
                                SSDEEP:
                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65393), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):217004
                                Entropy (8bit):5.4841948592210805
                                Encrypted:false
                                SSDEEP:
                                MD5:02A4A6C39373C1742EF0F247B421588E
                                SHA1:E4533D4C1E5C8DBF6333CAA053F0EA7C4C3F0F18
                                SHA-256:9FFB2AF31694B78B73DE24FA3EDC29BC9C4D19F601DBA1328999A183F0B5658E
                                SHA-512:30C40F5D08E4DB77F80DD51FC6609D8EC92F0D8336894C9F184F990BB4DB77CC1FA7A61A33886605E84198AB5F98E274278E2906470503C8A4859C07718FEBA5
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-02a4a6c393.js
                                Preview:/*!.. * 1DS JS SDK Analytics Web, 3.2.8.. * Copyright (c) Microsoft and contributors. All rights reserved... * (Microsoft Internal Only).. */..var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],b=null;function C(e){e=!1===(e=void 0===e||e)?null:b;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),b=e),e}function S(e){throw new TypeError(e)}function M(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(C()||{}).Symbol,(C()||{}).Reflect;var N=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},w=function(e,t){return(w=g.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14598)
                                Category:downloaded
                                Size (bytes):15145
                                Entropy (8bit):5.214276783818313
                                Encrypted:false
                                SSDEEP:
                                MD5:237B82601F06F72485EFF49F9033A96C
                                SHA1:656BE08DC87A36560C835BC30183FFEE4D4E4A36
                                SHA-256:D8758E64F6DDC91165CDE637D2BC11BE62064FE2DA8AF53D1D5937EFF7995CE7
                                SHA-512:D8BF6769351DDAE8076FCEACA4A4D30BB6946C2443A43DAA4B6760D7A43B43D4243B42356A68A7B366C544B34886E52BA0985148B2CD88D1606F603EC155C410
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1oqz4
                                Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@1j6a5",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                Category:downloaded
                                Size (bytes):15344
                                Entropy (8bit):7.984625225844861
                                Encrypted:false
                                SSDEEP:
                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28287)
                                Category:downloaded
                                Size (bytes):854454
                                Entropy (8bit):5.353490881670294
                                Encrypted:false
                                SSDEEP:
                                MD5:D31FE485CE19C172853AE34E3214830F
                                SHA1:C167AEBA404F40C01E929D238E5E1370B782733A
                                SHA-256:1BB9ECD31B0234FFD4217988447272C8F2760ACCD328482F9F39073081A82A6F
                                SHA-512:91EB54A610D25B1A3D92299ECBF2D7C879C6BF09B2B207AA8F7A5C24C517DA51CC9DC111BE0EB8A10655496A9F0AF55220A0E35B127BF4612DDAF9B4AEB8454A
                                Malicious:false
                                Reputation:unknown
                                URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js
                                Preview:!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)o.d(n,r,function(e){return t[e]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=18)}({18:function(e,t,n){n(19).polyfill()},19:function(e,t,n){"use strict";function r(e,t){if
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7878), with no line terminators
                                Category:downloaded
                                Size (bytes):7878
                                Entropy (8bit):5.085563069132474
                                Encrypted:false
                                SSDEEP:
                                MD5:5D5E44EF712FD20783B250BA4445E5E6
                                SHA1:006ECAFB81A58FF38BC1FCEA9B5E0A19D7E25BB0
                                SHA-256:CCF99D18FE536F101F1E295A6652FE3D618D58A766F02A8AA638394265FD9637
                                SHA-512:49EC487261D5569EE24F41EE9E9E9E7482AC16B34740EBC0E59F0EAA8A49217B9806F571C8864BB784E28A3E8671ABA113A4D3A82BE29F00D68661DA380DC81A
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}ol.references{font-size:90%;margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a:
                                No static file info