Create Interactive Tour

Windows Analysis Report
https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login

Overview

General Information

Sample URL:https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login
Analysis ID:1294212
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5292 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 4884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1816,i,13182273645002761532,11264324182047488038,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 3416 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Iframe src: /learning/images/blank.html;mod=b6cae4ef
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: Title: SuccessFactors Learning Sites Login does not match URL
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: Title: SuccessFactors Learning Sites Login does not match URL
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: <input type="password" .../> found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: <input type="password" .../> found
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: No <meta name="author".. found
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: No <meta name="author".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="author".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="author".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="author".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="author".. found
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: No <meta name="copyright".. found
Source: https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginHTTP Parser: No <meta name="copyright".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="copyright".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="copyright".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="copyright".. found
Source: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5292_1732285186Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\manifest.fingerprintJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_300.1.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_300.1.drString found in binary or memory: http://api.jqueryui.com/datepicker/
Source: chromecache_346.1.dr, chromecache_305.1.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_346.1.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_307.1.drString found in binary or memory: http://brandonaaron.net)
Source: chromecache_278.1.drString found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_344.1.dr, chromecache_336.1.drString found in binary or memory: http://cldr.unicode.org).
Source: chromecache_317.1.drString found in binary or memory: http://developer.apple.com/library/IOS/#documentation/AppleApplications/Reference/SafariWebContent/O
Source: chromecache_307.1.drString found in binary or memory: http://docs.jquery.com/Plugins/livequery
Source: chromecache_346.1.drString found in binary or memory: http://docs.jquery.com/UI
Source: chromecache_317.1.drString found in binary or memory: http://es5.github.com/#x9.11
Source: chromecache_324.1.drString found in binary or memory: http://es5.github.io/#x15.4.4.17
Source: chromecache_324.1.drString found in binary or memory: http://es5.github.io/#x15.4.4.21
Source: chromecache_300.1.drString found in binary or memory: http://github.com/millermedeiros/hasher
Source: chromecache_317.1.dr, chromecache_324.1.drString found in binary or memory: http://jira.successfactors.com/browse/RCM-17058?focusedCommentId=1334712&page=com.atlassian.jira.plu
Source: chromecache_346.1.drString found in binary or memory: http://jquery.com/
Source: chromecache_300.1.dr, chromecache_305.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_346.1.drString found in binary or memory: http://jquerymobile.com
Source: chromecache_305.1.drString found in binary or memory: http://jqueryui.com
Source: chromecache_346.1.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_376.1.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_376.1.drString found in binary or memory: http://malsup.github.com/gpl-license-v2.txt
Source: chromecache_376.1.drString found in binary or memory: http://malsup.github.com/mit-license.txt
Source: chromecache_346.1.drString found in binary or memory: http://medialize.github.io/URI.js/
Source: chromecache_300.1.drString found in binary or memory: http://millermedeiros.github.com/crossroads.js/
Source: chromecache_300.1.drString found in binary or memory: http://millermedeiros.github.com/js-signals/
Source: chromecache_365.1.drString found in binary or memory: http://schemas.sap.com/sapui5/extension/sap.ui.core.CustomData/1
Source: chromecache_346.1.drString found in binary or memory: http://schemas.sap.com/sapui5/extension/sap.ui.core.FESR/1
Source: chromecache_346.1.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_317.1.drString found in binary or memory: http://stackoverflow.com/questions/17907445/how-to-detect-ie11
Source: chromecache_317.1.drString found in binary or memory: http://techpatterns.com/
Source: chromecache_317.1.drString found in binary or memory: http://techpatterns.com/downloads/javascript_browser_detection.php
Source: chromecache_324.1.drString found in binary or memory: http://ufku.com/personal/bbc2html
Source: chromecache_300.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_300.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_346.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_317.1.drString found in binary or memory: http://www.dynamic-tools.net/toolbox/isMouseLeaveOrEnter/
Source: chromecache_346.1.drString found in binary or memory: http://www.json.org/
Source: chromecache_317.1.drString found in binary or memory: http://www.nic.fi/~tapio1/Teaching/index1.php3
Source: chromecache_346.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
Source: chromecache_346.1.drString found in binary or memory: http://www.sap.com/
Source: chromecache_317.1.drString found in binary or memory: http://www.sencha.com/forum/archive/index.php/t-120468.html
Source: chromecache_344.1.dr, chromecache_336.1.drString found in binary or memory: http://www.unicode.org/copyright.html
Source: chromecache_317.1.drString found in binary or memory: https://confluence.successfactors.com/display/ENG/Reverse
Source: chromecache_324.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener
Source: chromecache_324.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/every
Source: chromecache_324.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/filter
Source: chromecache_324.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/indexOf#Polyf
Source: chromecache_317.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/map#polyfill
Source: chromecache_317.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Function/bind#Polyf
Source: chromecache_317.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/keys
Source: chromecache_340.1.drString found in binary or memory: https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=
Source: chromecache_317.1.drString found in binary or memory: https://github.com/SAP/openui5/blob/master/src/sap.ui.documentation/src/sap/ui/documentation/sdk/Com
Source: chromecache_317.1.drString found in binary or memory: https://github.com/SAP/openui5/blob/master/src/sap.ui.documentation/src/sap/ui/documentation/sdk/con
Source: chromecache_346.1.drString found in binary or memory: https://github.com/douglascrockford/JSON-js/blob/ff55d8d4513b149e2511aee01c3a61d372837d1f/json_parse
Source: chromecache_324.1.drString found in binary or memory: https://github.com/jonathantneal/Polyfills-for-IE8/blob/master/getComputedStyle.js
Source: chromecache_305.1.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_376.1.drString found in binary or memory: https://github.com/malsup/form
Source: chromecache_300.1.drString found in binary or memory: https://github.com/sindresorhus/p-cancelable/tree/v2.0.0
Source: chromecache_317.1.drString found in binary or memory: https://github.wdf.sap.corp/bizx/idl-surj/blob/master/idl-surj-web/src/main/webapp/ui/surj/js/core/s
Source: chromecache_317.1.drString found in binary or memory: https://github.wdf.sap.corp/xweb/core-utils/blob/master/src/util/contentDensity.js
Source: chromecache_317.1.drString found in binary or memory: https://hacks.mozilla.org/2013/04/detecting-touch-its-the-why-not-the-how
Source: chromecache_346.1.dr, chromecache_300.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_346.1.dr, chromecache_300.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_346.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_376.1.drString found in binary or memory: https://learn.jquery.com/using-jquery-core/document-ready/
Source: chromecache_300.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_300.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_300.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_331.1.drString found in binary or memory: https://performancemanager10.successfactors.com
Source: chromecache_300.1.drString found in binary or memory: https://sdk.openui5.org/topic/e6bb33d076dc4f23be50c082c271b9f0.
Source: chromecache_340.1.dr, chromecache_324.1.drString found in binary or memory: https://search.sap.com/search.html?t=
Source: chromecache_346.1.drString found in binary or memory: https://sizzlejs.com/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: clean1.win@30/120@20/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1816,i,13182273645002761532,11264324182047488038,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1816,i,13182273645002761532,11264324182047488038,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_5292_1732285186Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5292_1732285186Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5292_679296917\manifest.fingerprintJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1294212 URL: https://royhill.plateau.com... Startdate: 21/08/2023 Architecture: WINDOWS Score: 1 5 chrome.exe 7 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.250.203.110, 443, 49720 GOOGLEUS United States 10->17 19 www.google.com 172.217.168.68, 443, 49727, 49979 GOOGLEUS United States 10->19 21 4 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login0%VirustotalBrowse
https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
http://es5.github.io/#x15.4.4.210%URL Reputationsafe
http://medialize.github.io/URI.js/0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
http://brandonaaron.net)0%Avira URL Cloudsafe
http://cldr.unicode.org).0%Avira URL Cloudsafe
http://ufku.com/personal/bbc2html0%Avira URL Cloudsafe
http://www.dynamic-tools.net/toolbox/isMouseLeaveOrEnter/0%Avira URL Cloudsafe
http://es5.github.io/#x15.4.4.170%Avira URL Cloudsafe
https://github.wdf.sap.corp/xweb/core-utils/blob/master/src/util/contentDensity.js0%Avira URL Cloudsafe
https://github.wdf.sap.corp/bizx/idl-surj/blob/master/idl-surj-web/src/main/webapp/ui/surj/js/core/s0%Avira URL Cloudsafe
http://techpatterns.com/downloads/javascript_browser_detection.php0%Avira URL Cloudsafe
http://techpatterns.com/0%Avira URL Cloudsafe
http://www.nic.fi/~tapio1/Teaching/index1.php30%Avira URL Cloudsafe
http://es5.github.io/#x15.4.4.171%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.77
truefalse
    high
    www.google.com
    172.217.168.68
    truefalse
      high
      clients.l.google.com
      142.250.203.110
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          royhill.plateau.com
          unknown
          unknownfalse
            high
            performancemanager10.successfactors.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://royhill.plateau.com/learning/user/site/catalogSearch.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERfalse
                high
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ERfalse
                    high
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=loginfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.json.org/chromecache_346.1.drfalse
                          high
                          http://api.jqueryui.com/datepicker/chromecache_300.1.drfalse
                            high
                            http://jquery.org/licensechromecache_300.1.dr, chromecache_305.1.drfalse
                              high
                              https://confluence.successfactors.com/display/ENG/Reversechromecache_317.1.drfalse
                                high
                                https://github.com/SAP/openui5/blob/master/src/sap.ui.documentation/src/sap/ui/documentation/sdk/conchromecache_317.1.drfalse
                                  high
                                  https://hacks.mozilla.org/2013/04/detecting-touch-its-the-why-not-the-howchromecache_317.1.drfalse
                                    high
                                    http://es5.github.com/#x9.11chromecache_317.1.drfalse
                                      high
                                      https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Function/bind#Polyfchromecache_317.1.drfalse
                                        high
                                        http://www.unicode.org/copyright.htmlchromecache_344.1.dr, chromecache_336.1.drfalse
                                          high
                                          http://sizzlejs.com/chromecache_346.1.drfalse
                                            high
                                            http://jqueryui.comchromecache_305.1.drfalse
                                              high
                                              https://learn.jquery.com/using-jquery-core/document-ready/chromecache_376.1.drfalse
                                                high
                                                http://brandonaaron.net)chromecache_307.1.drfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://jquerymobile.comchromecache_346.1.drfalse
                                                  high
                                                  http://docs.jquery.com/Plugins/livequerychromecache_307.1.drfalse
                                                    high
                                                    http://es5.github.io/#x15.4.4.17chromecache_324.1.drfalse
                                                    • 1%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.sap.com/sapui5/extension/sap.ui.core.CustomData/1chromecache_365.1.drfalse
                                                      high
                                                      http://cldr.unicode.org).chromecache_344.1.dr, chromecache_336.1.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://github.com/jquery/jquery-colorchromecache_305.1.drfalse
                                                        high
                                                        https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/keyschromecache_317.1.drfalse
                                                          high
                                                          http://jira.successfactors.com/browse/RCM-17058?focusedCommentId=1334712&page=com.atlassian.jira.pluchromecache_317.1.dr, chromecache_324.1.drfalse
                                                            high
                                                            http://benalman.com/about/license/chromecache_346.1.drfalse
                                                              high
                                                              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/indexOf#Polyfchromecache_324.1.drfalse
                                                                high
                                                                https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=chromecache_340.1.drfalse
                                                                  high
                                                                  http://ufku.com/personal/bbc2htmlchromecache_324.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.opensource.org/licenses/mit-licensechromecache_346.1.drfalse
                                                                    high
                                                                    http://www.dynamic-tools.net/toolbox/isMouseLeaveOrEnter/chromecache_317.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.apache.org/licenses/LICENSE-2.0)chromecache_346.1.drfalse
                                                                      high
                                                                      http://millermedeiros.github.com/js-signals/chromecache_300.1.drfalse
                                                                        high
                                                                        http://malsup.github.com/gpl-license-v2.txtchromecache_376.1.drfalse
                                                                          high
                                                                          https://openjsf.org/chromecache_300.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://es5.github.io/#x15.4.4.21chromecache_324.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.wdf.sap.corp/bizx/idl-surj/blob/master/idl-surj-web/src/main/webapp/ui/surj/js/core/schromecache_317.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.sap.com/chromecache_346.1.drfalse
                                                                            high
                                                                            http://www.apache.org/licenses/LICENSE-2.0chromecache_300.1.drfalse
                                                                              high
                                                                              http://bugs.jquery.com/ticket/11820chromecache_278.1.drfalse
                                                                                high
                                                                                https://github.wdf.sap.corp/xweb/core-utils/blob/master/src/util/contentDensity.jschromecache_317.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://techpatterns.com/downloads/javascript_browser_detection.phpchromecache_317.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/filterchromecache_324.1.drfalse
                                                                                  high
                                                                                  http://docs.jquery.com/UIchromecache_346.1.drfalse
                                                                                    high
                                                                                    https://lodash.com/chromecache_300.1.drfalse
                                                                                      high
                                                                                      http://malsup.com/jquery/form/chromecache_376.1.drfalse
                                                                                        high
                                                                                        http://api.jqueryui.com/category/ui-core/chromecache_300.1.drfalse
                                                                                          high
                                                                                          http://github.com/millermedeiros/hasherchromecache_300.1.drfalse
                                                                                            high
                                                                                            https://github.com/jonathantneal/Polyfills-for-IE8/blob/master/getComputedStyle.jschromecache_324.1.drfalse
                                                                                              high
                                                                                              http://api.jqueryui.com/position/chromecache_346.1.dr, chromecache_305.1.drfalse
                                                                                                high
                                                                                                https://github.com/sindresorhus/p-cancelable/tree/v2.0.0chromecache_300.1.drfalse
                                                                                                  high
                                                                                                  https://performancemanager10.successfactors.comchromecache_331.1.drfalse
                                                                                                    high
                                                                                                    http://schemas.sap.com/sapui5/extension/sap.ui.core.FESR/1chromecache_346.1.drfalse
                                                                                                      high
                                                                                                      http://techpatterns.com/chromecache_317.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListenerchromecache_324.1.drfalse
                                                                                                        high
                                                                                                        https://sdk.openui5.org/topic/e6bb33d076dc4f23be50c082c271b9f0.chromecache_300.1.drfalse
                                                                                                          high
                                                                                                          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/map#polyfillchromecache_317.1.drfalse
                                                                                                            high
                                                                                                            http://underscorejs.org/LICENSEchromecache_300.1.drfalse
                                                                                                              high
                                                                                                              https://jquery.org/licensechromecache_346.1.dr, chromecache_300.1.drfalse
                                                                                                                high
                                                                                                                http://medialize.github.io/URI.js/chromecache_346.1.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://github.com/SAP/openui5/blob/master/src/sap.ui.documentation/src/sap/ui/documentation/sdk/Comchromecache_317.1.drfalse
                                                                                                                  high
                                                                                                                  https://jquery.com/chromecache_346.1.dr, chromecache_300.1.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/douglascrockford/JSON-js/blob/ff55d8d4513b149e2511aee01c3a61d372837d1f/json_parsechromecache_346.1.drfalse
                                                                                                                      high
                                                                                                                      http://www.nic.fi/~tapio1/Teaching/index1.php3chromecache_317.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://search.sap.com/search.html?t=chromecache_340.1.dr, chromecache_324.1.drfalse
                                                                                                                        high
                                                                                                                        http://jqueryui.com/about)chromecache_346.1.drfalse
                                                                                                                          high
                                                                                                                          https://lodash.com/licensechromecache_300.1.drfalse
                                                                                                                            high
                                                                                                                            http://malsup.github.com/mit-license.txtchromecache_376.1.drfalse
                                                                                                                              high
                                                                                                                              http://stackoverflow.com/questions/17907445/how-to-detect-ie11chromecache_317.1.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/malsup/formchromecache_376.1.drfalse
                                                                                                                                  high
                                                                                                                                  http://millermedeiros.github.com/crossroads.js/chromecache_300.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://sizzlejs.com/chromecache_346.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://js.foundation/chromecache_346.1.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://jquery.com/chromecache_346.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/everychromecache_324.1.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.sencha.com/forum/archive/index.php/t-120468.htmlchromecache_317.1.drfalse
                                                                                                                                            high
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            172.217.168.68
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            172.217.168.77
                                                                                                                                            accounts.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.203.110
                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.1
                                                                                                                                            Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                            Analysis ID:1294212
                                                                                                                                            Start date and time:2023-08-21 01:04:34 +02:00
                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 5m 12s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                            Sample URL:https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login
                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                            Number of analysed new started processes analysed:15
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • HDC enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:CLEAN
                                                                                                                                            Classification:clean1.win@30/120@20/5
                                                                                                                                            EGA Information:Failed
                                                                                                                                            HDC Information:Failed
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 0
                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Browse: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ER
                                                                                                                                            • Browse: https://royhill.plateau.com/learning/user/site/catalogSearch.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ER
                                                                                                                                            • Browse: https://royhill.plateau.com/learning/user/site/loginFromSite.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ER
                                                                                                                                            • Browse: https://royhill.plateau.com/learning/user/site/catalogSearch.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ER
                                                                                                                                            • Browse: https://royhill.plateau.com/learning/user/site/catalogSearch.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ER
                                                                                                                                            • Browse: https://royhill.plateau.com/learning/user/site/catalogSearch.do?OWASP_CSRFTOKEN=RLD1-U40M-8WM4-AB22-IBSI-1WW3-YP5Z-77ER
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 23.211.5.38, 23.211.5.109, 216.58.215.234, 172.217.168.10, 172.217.168.42, 142.250.203.106, 142.250.203.99
                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, content-autofill.googleapis.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, e938.a.akamaiedge.net, g.bing.com, wildcard.plateau.com.edgekey.net, e2093.a.akamaiedge.net, arc.msn.com, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, displaycatalog.mp.microsoft.com, wildcard.successfactors.com.edgekey.net
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                            No simulations
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1765
                                                                                                                                            Entropy (8bit):6.016932513650603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:p/hKAGj0FnAp7XgNGIaku9E5tPJXaWqkbszesM:R5Gj0FAlsaBmfPsRD3M
                                                                                                                                            MD5:6D1D175F88B64546105E3E7C31D1129A
                                                                                                                                            SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                                                                                                                                            SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                                                                                                                                            SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):3.9570514164363635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:SVCBGERJd9WaHpYx4eiXoA:SVCwERJdVMiXd
                                                                                                                                            MD5:C6ABF42CB5AF869629971C2E42A87FD5
                                                                                                                                            SHA1:6EB0FAE28D9466E76FA12E31FE6CDADD3ACCE4D1
                                                                                                                                            SHA-256:D281AFDA759075F4CB7D7CEEC4A3CB2AF135213B4D691F27090E13F238486AD1
                                                                                                                                            SHA-512:EDDF7E4883E82718743C589E8F2E48BEAD948428E730231FEFADAD380853343332BC56C9DC61C963B3F537CD4865B06FF330CEF012B152CEA35F8A0AA2C7B56D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:1.fd515ec0dc30d25a09641b8b83729234bc50f4511e35ce17d24fd996252eaace
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):76
                                                                                                                                            Entropy (8bit):4.169145448714876
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:rR6TAulhFphifFY8Wypv/KS1f:F6VlMQyBSS1f
                                                                                                                                            MD5:4AAA0ED8099ECC1DA778A9BC39393808
                                                                                                                                            SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                                                                                                                                            SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                                                                                                                                            SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2816
                                                                                                                                            Entropy (8bit):6.108955364911366
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:jkbh6AW2Bfc3osI6Hc3+XgU+EVeY55J4gXM/QDH4yq2dxckdfmkM:jkbhM2a3pntgQVb8Ylq2di
                                                                                                                                            MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                                                                                                                                            SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                                                                                                                                            SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                                                                                                                                            SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (37861)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):130779
                                                                                                                                            Entropy (8bit):4.9887760819496165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:ZZ/gQ4zSsTNPtL/53PtjPjc6HM2SceP/VdYR0:ZZ/c353PtjPjc6HM2ScYVu0
                                                                                                                                            MD5:9DD6B93DCEF155D7274B5513F31CA44C
                                                                                                                                            SHA1:01ED9A9AE04F7C4C9D8F2694E71D9118332D348E
                                                                                                                                            SHA-256:1DD418C6F65474BB1C48B50447EC3138B2584F7CBF97AF89C23C5842F0393A3F
                                                                                                                                            SHA-512:DF744B0596FDD2E20A499629AF2B1A58EA5421F974F93C0F8E941C50A19FABC1E6CF123CB09A24B7C43586C312A1ED27D20BCF892082A5D81838C07C28BB0822
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/core/themes/sap_fiori_3/library.css
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. *//*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sapUiAccKeysHighlighDom:first-letter{text-decoration:underline 20% black}.sapUiBody{background-color:#f7f7f7;color:#32363a;font-family:"72","72full",Arial,Helvetica,sans-serif;font-size:16px;-webkit-tap-highlight-color:rgba(0,0,0,0);forced-color-adjust:none}.sapUiArea{background-color:#f7f7f7;color:#32363a;font-family:"72","72full",Arial,Helvetica,sans-serif;font-size:16px}.sapUiHidden{position:absolute;visibility:hidden;left:-10000px;top:-10000px;background-color:#f7f7f7;color:#32363a;font-family:"72","72full",Arial,Helvetica,sans-serif;font-size:16px}.sapUiForcedHidden,.sapUiForcedHidden *{visibility:hidden !important}.sapUiCorePlaintext{font-family:"72","72full",Arial,Helvetica,sans-seri
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):467
                                                                                                                                            Entropy (8bit):5.086648047259038
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:2UwixTsd8wcqCDx8YujhDil3POjH+6+DRWAGeRfv:2UwkTsd59mx8YujhDid2WRWuRH
                                                                                                                                            MD5:521826D7E574B861AF39821D52E01A7F
                                                                                                                                            SHA1:3603CFABA65CD2B22BCE811AA444975BD1A532AA
                                                                                                                                            SHA-256:B9995323C862FE570833769172DEA15C776DCAA66D733472BC049F69FEEBD0C8
                                                                                                                                            SHA-512:17F051CA579B92389914091E2CB29C6113C5E21140EB17E167DFB4C2A7B6D00912A0AD64393615F55FF65A0DBA2A23A970080B5870889CFB352D05DF109E4AEE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/theming/ThemingHelper.js;mod=d7a07b1a
                                                                                                                                            Preview:(function(window) {..var topWindow = window.top;..var pageHeaderJson = topWindow && topWindow.pageHeaderJsonData;..if(pageHeaderJson) {...var baseThemeVarCssURL = pageHeaderJson.baseUrl + pageHeaderJson.themeBaseVarsCSS;...var linkElement = document.createElement("link");...linkElement.type = "text/css";...linkElement.rel = "stylesheet";...linkElement.href = baseThemeVarCssURL;...document.getElementsByTagName('head')[0].appendChild(linkElement);..}..})(window);.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15079
                                                                                                                                            Entropy (8bit):4.870707925117348
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:UZBOb5d5qKLsYKEePPAv+tCnEiwzjzCHgsmOGvL68DCKbXNVOULCrVNkrzug:UgoYbePPA0hUwB
                                                                                                                                            MD5:355357ECE41D0ADC392BB4A1E1706784
                                                                                                                                            SHA1:9357612C2E14DE6DAD7D76B7395BD9191FF6316E
                                                                                                                                            SHA-256:4C2A367F99DA7949C3B29DBF3B0426FEA4D4457D610B9C7095ACA48840724F1E
                                                                                                                                            SHA-512:0F9DEFC9BDE73A53B0D12A27A2E16D3F6F2C0E12A3AABF9053FFEB3A56305E3FBB4D6F82A7A6C2596109F0538B5906E5199ED64D08AAFB2119B98340A203A669
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemBase.js
                                                                                                                                            Preview:sap.ui.define([.."sap/ui/thirdparty/jquery",.."sap/m/ListItemBase",.."sap/m/ImageMode",.."sap/ui/Device",.."sap/m/Text",.."sap/m/Label",.."sap/m/RatingIndicator",.."sap/ui/core/InvisibleText",.."sap/m/Link",.."sap/m/Button",.."sap/ui/core/CustomData",.."sap/m/ActionSheet",.."sap/m/PlacementType".], function (jQuery,ListItemBase,ImageMode,Device,Text,Label,RatingIndicator,InvisibleText,Link,Button,CustomData,ActionSheet,PlacementType) {. "use strict";.. var CatalogListItemBase = ListItemBase.extend("sap.sf.learning.browsecatalog.control.CatalogListItemBase", { . .metadata: {. ..properties: {. ...title : {type : "string", group : "Misc", defaultValue : null},. ...thumbnailURI : {type: "string", group : "Misc", defaultValue: null},. ...classification : {type: "string", group : "Misc", defaultValue: null},. ...description : {type: "string", group : "Misc", defaultValue: null},. ...htmlDescription : {type: "string", group : "M
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (515)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):146255
                                                                                                                                            Entropy (8bit):5.2465971129716245
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:jyQN9GmH55/tdd/0glIQvAkartdhXo6Uo3iyNokD8Q:BartdhXz7
                                                                                                                                            MD5:43FD16168C4ED3DA98EAF34EC5A9D12C
                                                                                                                                            SHA1:8ED4BBC6D7036A32E665A4EC32F56C0E5716B68E
                                                                                                                                            SHA-256:10A35074B0916BAD513B7E19EC672061B514B011423AEE7D949E474082543B3B
                                                                                                                                            SHA-512:033BBC91E68876AB9B90ADC4AB4FD2078D0B5DC871FD4EC8BAA0CA85AA124B4BE4A412A05069A1F19D5BF1BAD60C9B71A7E187ADFA1C81C97059E723651718EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/css/styles.min.css;mod=cf50d081
                                                                                                                                            Preview:html{font-family:Helvetica,Arial,sans-serif}html .ie-only{font-family:Arial,sans-serif}html body{font-size:12px;background-color:#FFF;margin:0;text-align:left}html body.fioriFD{font-size:var(--sapFontSize);margin:auto;text-align:initial}..legacyFont1Icon{display:none}#bodyDiv{margin:0;padding:0;_height:100%;min-height:691px;text-align:center}.tlsTile .tileWrapper .header .shrink,.tlsTile .tileWrapper .header .grow{opacity:1}.#headerAreaDiv,#menuAreaDiv,#contentAreaDiv,#footerAreaDiv{text-align:left}body #bodyDiv.noBackground{background:0;min-height:0}.nowrap{white-space:nowrap}#contentAreaDivGoalWizard{width:748px;display:table;margin:0 auto;padding:0 0 30px 0;z-index:1;background:#FFF url("/learning/user/images/pagetitle_bg.gif;mod=ea889039") top repeat-x}.#contentAreaDivActivitySearch{width:700px;display:table;margin:0 auto;padding:0 0 30px 0;z-index:1;background-color:inherit}#contentAreaDiv{width:940px;display:table;margin:0 auto;padding:0 0 50px 0;z-index:1;background-color:#fff}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 50
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):152
                                                                                                                                            Entropy (8bit):4.370740999317821
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Cn7/llAasDi1F4RRtm3Bt250LylEJwn0RdLo9JsEn:W7Q3eF0K2irJwnvJ3
                                                                                                                                            MD5:D07392494070A5C189BE54212CFFF965
                                                                                                                                            SHA1:06D68D1F6A162D140594DCE8863B119EEDC9C62F
                                                                                                                                            SHA-256:301DAE832A42623C802824D2BDA0E182BC528D6AA67DE719AFB30167948C948B
                                                                                                                                            SHA-512:48D54223710223BF9E133674596F5004EDBED3EC4A0DE73A622CB0A024676E3EF1F16AF46F0AA33F93D703666C243763FC8F621C38BFDD3EB419AA287F5487CE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/background_menu_on.gif;mod=dc274521
                                                                                                                                            Preview:GIF89a..2..........IIIGGGDDDAAA>>>;;;999666333///,,,+++'''$$$!!!.............................................!.......,......2.... .H..8..(.r..1.tm.xn..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1844)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2035
                                                                                                                                            Entropy (8bit):5.320374814139076
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:Z9bnXzVPZ5NooCIgZGA5UX7owR7M2MKgkWRT8gqOR:ZtDVLW5Ig4D7RZM2JRWtSi
                                                                                                                                            MD5:6B29013DA2E2C10E8A77B1AF7BFA3EE4
                                                                                                                                            SHA1:7AD074CF10F2036F4F63A5E94E8F75437F5A1D04
                                                                                                                                            SHA-256:3A1AD01360B901B26EC4BAC2300EE1B4E5EF0020480DE3E99574581FA4ECC401
                                                                                                                                            SHA-512:C07168371443C141F6F3342E7C87E058B1893B18EA569C765F8A09192852AA88DFF52B4548504281B28799A20BD6383604DEAA4A90541E4D8202E736FDB3D060
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.define(["sap/base/Log"],function(e){"use strict";var t={};var r={};r.reset=function(){t={}};r.getMetadata=function(r){if(!r){return null}var a=r.replace("sap-ui-theme-","").replace(/\./g,"-");if(t[a]){return t[a]}var n=document.createElement("span");n.classList.add("sapThemeMetaData-UI5-"+a);document.documentElement.appendChild(n);var s=window.getComputedStyle(n).getPropertyValue("background-image");document.documentElement.removeChild(n);var l=/\(["']?data:text\/plain;utf-8,(.*?)['"]?\)/i.exec(s);if(!l||l.length<2){return null}var u=l[1];if(u.charAt(0)!=="{"&&u.charAt(u.length-1)!=="}"){try{u=decodeURI(u)}catch(e){}}u=u.replace(/\\"/g,'"');var c=u.replace(/%20/g," ");var i;try{i=JSON.parse(c);t[a]=i}catch(t){e.error("Could not parse theme metadata for library "+a+".")}return i};r.checkAndRemoveStyle=function(t){var a=t.prefix||""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1969
                                                                                                                                            Entropy (8bit):5.147611378836627
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:avXXwoJAmnO2aCGJxp8rCzyFsvGlfG2hkpW0:avnwr2aCGJxOWm2edhu
                                                                                                                                            MD5:E09DFCBE6AA228B24D07F456D79097C1
                                                                                                                                            SHA1:FE199528C3B5D7D0C051D344104E797A0D29963D
                                                                                                                                            SHA-256:964CD763AC7270F72DDF555AA140C9FB1152711136D8C7DA8684CC8F71A6A20B
                                                                                                                                            SHA-512:02781A579EB23FBBA449B3FF55AED9A7FCB611221649DCF02898EF8A70AA18B18E20784C72E2BE9669489FE9FE2ABEDCEF5257E6E548742CE05A962F80F74747
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/unified/messagebundle_en.properties
                                                                                                                                            Preview:.SHELL_LOGO_TOOLTIP=Logo..SHELL_OVERLAY_CLOSE=Close..MNU_ARIA_NAME=Menu..UNIFIED_MENU_ITEM_COUNT_TEXT={0} of {1}..CALENDAR_DIALOG=Calendar..CALENDAR_WEEK=Calendar Week..CALENDAR_START_DATE=Start Date..CALENDAR_END_DATE=End Date..CALENDAR_START_MONTH=Start Month..CALENDAR_END_MONTH=End Month..CALENDAR_CURRENT_MONTH=Current Month..CALENDAR_START_TIME=Start Time..CALENDAR_END_TIME=End Time..CALENDAR_CURRENT_TIME=Now..CALENDAR_CANCEL=Cancel..CALENDAR_BTN_PREV=Previous..CALENDAR_BTN_NEXT=Next..CALENDAR_BTN_TODAY=Today..CALENDAR_DATES_ROW_WEEK_NUMBER=Week {0}..MONTH_PICKER=Month Picker..CALENDAR_MONTH_PICKER_OPEN_HINT=Press F4 to select a month..YEAR_PICKER=Year Picker..YEAR_RANGE_PICKER=Year Range Picker..CALENDAR_YEAR_PICKER_OPEN_HINT=Press Shift + F4 to select a year..CALENDAR_YEAR_RANGE_PICKER_OPEN_HINT=Press Shift + F4 to select a year range..APPOINTMENT=Appointment..APPOINTMENT_TENTATIVE=Tentative..FILEUPLOAD_BROWSE=Browse.....FILEUPLOAD_ACC=Activate to Select a File..FILEUPLOAD_FILENA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17634
                                                                                                                                            Entropy (8bit):4.922296246326929
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:UdfZTyJ0wabiFr3NzGJz7OzKwZBEzpBAVg+xmL9vXEW8xaazlri4M2pKEc7qlXeq:UbwcJUKQENBqgNBoSdC
                                                                                                                                            MD5:8E9E119DD6B13E030ED65081029B09DA
                                                                                                                                            SHA1:06A9115816CAC5717B7623DD0E092DF99D9C96B6
                                                                                                                                            SHA-256:A9725D3D3ACB7982EE27D0CA3A1A348F0FCB1E7B84204370C678CEAFCA2DF67D
                                                                                                                                            SHA-512:20229F5788A3B80F5BB441BE2EEB089CE57B6274F9467A7BCE2655544B9BCD9A33F83ED96C2FBF33506F76D48039C38E7B7BBB69B9CAA5BB97F5FFCEE596BF1A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define([.."sap/ui/thirdparty/jquery",.."./CatalogListItemBase",.."sap/sf/learning/catalogsearch/control/SFAccessibleLink",.."sap/m/Link",.."sap/ui/core/CustomData",.."sap/m/Text",.."sap/ui/core/Icon",.."sap/m/Label",.."sap/m/HBox".], function (jQuery, CatalogListItemBase,SFAccessibleLink,Link,CustomData,Text,Icon,Label,HBox) {. "use strict";.. var CatalogListItemDesktop = CatalogListItemBase.extend("sap.sf.learning.browsecatalog.control.CatalogListItemDesktop", {. .metadata: {. ..properties: {. ...statusDisplayList : {type: "object[]", group: "Misc", defaultValue: null, bindable: "bindable"},. ...catalogItemFlagID : {type: "string", group: "Misc", defaultValue: null},. ...componentID: {type: "string", group: "Misc", defaultValue: null},. ...expandable: {type: "boolean", group: "Appearance", defaultValue: true},. ...expanded: {type: "boolean", group: "Appearance", defaultValue: false},. ...availableScheduleStat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32
                                                                                                                                            Entropy (8bit):4.327819531114783
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:HbuKthgAkYYn:7XiBYY
                                                                                                                                            MD5:7491D4C7BB499AFF5D4D484BB4196562
                                                                                                                                            SHA1:CBFACD0279A05CDFF464F3D71B638CC24360F873
                                                                                                                                            SHA-256:5762ACA0B4FEA5A5547D54AB7632C4107BF1C8182CEDCC55D26CE75AC0A3CA41
                                                                                                                                            SHA-512:B754ACA4E36181F1BC896BBC5B67649C5B9225D86A436D27989C72B7D623A0A463F2141749070E1F45AFA06AAE451BEEA9D1DBCC2669E10679E30B40F100FA51
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAloXY2qpjzvUBIFDUFyKzoSEAn9evuvQKGkbBIFDQhJBrk=?alt=proto
                                                                                                                                            Preview:CgkKBw1Bcis6GgAKCQoHDQhJBrkaAA==
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 59x59, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1881
                                                                                                                                            Entropy (8bit):7.611838325090014
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:3uERAphKPwNc/Wq5TvOkQcGR7z+9YNX+wr+F9b0:+E6hH033QcGVUpw6F50
                                                                                                                                            MD5:F32C18C38748EE88DB019443539C1A36
                                                                                                                                            SHA1:7AE2C47F7AF73F497209DD5A03BA111D24448DC9
                                                                                                                                            SHA-256:80BE89727E89ABF10F64AF03D0123AD3801335B51DBA180E5CB4DFA7645DA35E
                                                                                                                                            SHA-512:988B6383CA869CA9107AFB3E2AB090AB20C9D0616B8C919162FAA4B5F492EC6AA39F9553964B3431BCE8C536BD5C63B5DEE8200A34DB7B8AFE98124B356E4C66
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/image.do;mod=8bb00dd8?type=UserLogo
                                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................;.;.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..t.....77.....]|M....'......k...s.[q#2.*..)u9Rv...................m....{......i...k.Y..c...T]*e.%v....a..@..?..0....A....W....K..7.....I...=......D.JD..c..m...LV?..~..!.....xwF.sw-..z].Z..m.H#@..<..M.t.x......m....._S~...F_....F...n...I...-Q.....e...;................q...Z..i%.o..K..+Il...|...^y...(...?...$.....j.......F?.x^..^M.Hb.tv..6......l.2.4....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 50
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):152
                                                                                                                                            Entropy (8bit):4.370740999317821
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Cn7/llAasDi1F4RRtm3Bt250LylEJwn0RdLo9JsEn:W7Q3eF0K2irJwnvJ3
                                                                                                                                            MD5:D07392494070A5C189BE54212CFFF965
                                                                                                                                            SHA1:06D68D1F6A162D140594DCE8863B119EEDC9C62F
                                                                                                                                            SHA-256:301DAE832A42623C802824D2BDA0E182BC528D6AA67DE719AFB30167948C948B
                                                                                                                                            SHA-512:48D54223710223BF9E133674596F5004EDBED3EC4A0DE73A622CB0A024676E3EF1F16AF46F0AA33F93D703666C243763FC8F621C38BFDD3EB419AA287F5487CE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a..2..........IIIGGGDDDAAA>>>;;;999666333///,,,+++'''$$$!!!.............................................!.......,......2.... .H..8..(.r..1.tm.xn..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (22740)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):305864
                                                                                                                                            Entropy (8bit):5.23256426290775
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:aZXNI3ZQ2/MwILHoAwUAzyGSc3+JD7slQRcIi:TMwIkAwUAzyGSc3+JD7sbIi
                                                                                                                                            MD5:4CB9D297B754A1BF0F1E782BA97A60C5
                                                                                                                                            SHA1:0C485499371897FFBE7D8F860C49262CD583E609
                                                                                                                                            SHA-256:3D92BE929F996DC095241E8E3247F473E3E1E6143357235F4E48BA3C0BDCF820
                                                                                                                                            SHA-512:7E9304DD7A2A843F630A3384DF7927CD76F61AC5D7B299CDAD5B87DF82A38E9EC4FE08F36857AD2B9E1B5EBF3B5E419CA468DB035B6B6ECB910D47BBB1DA27C3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.require.preload({.."sap/sf/learning/catalogsearch/CatalogSearchRouter.js": "sap.ui.define([\"sap/m/routing/Router\",\"sap/m/routing/RouteMatchedHandler\",\"sap/ui/core/routing/History\"],(function(t,e,o){return t.extend(\"sap.sf.learning.catalogsearch.CatalogSearchRouter\",{constructor:function(){t.apply(this,arguments),this._oRouteMatchedHandler=new e(this)},myNavBack:function(t,e){if(t)this.navTo(t,e);else if(void 0!==o.getInstance().getPreviousHash())window.history.go(-1);else{this.navTo(t,e,!0)}},destroy:function(){t.prototype.destroy.apply(this,arguments),this._oRouteMatchedHandler.destroy()}})}));",.."sap/sf/learning/catalogsearch/Component.js": "sap.ui.define([\"sap/ui/core/UIComponent\",\"sap/sf/learning/ui5/model/I18nModel\",\"sap/sf/learning/ui5/model/DataModel\",\"sap/ui/model/json/JSONModel\",\"sap/sf/learning/ui5/helper/CommonHelper\",\"sap/sf/learning/catalogsearch/service/CatalogSearchServices\",\"sap/sf/learning/catalogsearch/helper/CatalogSearchHelper\",\"sap/sf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65330)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):106422
                                                                                                                                            Entropy (8bit):5.281986985215391
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:xYh8eip3huuf6IidlrvakdtQ47GKEQ7L3DHcd:xi8eGRuufsr5zQ47GKEQ7L3DHcd
                                                                                                                                            MD5:1CC6FDE6411D9D75C0BF767C6532B59B
                                                                                                                                            SHA1:80F0B8DC4A7D9F46925DD03F652C05B6D334AA22
                                                                                                                                            SHA-256:9F7E7CAF010E66F40E5F6B67F61EF97D8795D5E60B191101AF97B697823987F5
                                                                                                                                            SHA-512:B1EA48668DBEE34308017E0A33BE21F4292AA99D240534DA5AAC33E689B8A9F71001C0D3BEFAF5D83A60CCE8F7CD28D7C5F4366F115D530D3DFF18B198628D4A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/jquery/jquery.min.js;mod=4e1501bc
                                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..if (!window.pslJQueryLoaded) {. /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */. !function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1290)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):143790
                                                                                                                                            Entropy (8bit):5.341884826598157
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:54tUSd8ap45eUD6jmbcnV/s7NaUsJZlXOEwiQPqHDzeigSe3U5eJLl+60y:ytUZap45eU607kzeigSeI6LA6x
                                                                                                                                            MD5:3A9C6431611E93C98214794175AFE51E
                                                                                                                                            SHA1:228F32AF68F45FBC29C645236426F54CA6B8F047
                                                                                                                                            SHA-256:8FF8544A7350E6404D65F22FD28BF7B79DB1E21FF9AF4ABB0739E8568FEB7A60
                                                                                                                                            SHA-512:7EFE7CD0FD0D98831AC65790E2834D3E041D895B42C04037C4337185DEAEE48B6772C70588AEC3D3725E7CF4D57198F730A14D8E0341CA8388AFADE0808DA744
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/js/grouped_common_components_js_xml.4adfafe4ae73ef9e0fb044318424484f.merged.js;mod=4ea2e92f
                                                                                                                                            Preview:var psl;if(!psl){psl={}}psl.I18nClass=function(){this.labelMap=null;this.paramRegExpArray=new Array()};psl.I18nClass.prototype.loadLabel=function(a,b){if(!this.labelMap){this.labelMap={}.}this.labelMap[a]=b};psl.I18nClass.prototype.loadLabels=function(b){var a;if(this.labelMap){for(a in b){this.labelMap[a]=b[a]}}else{this.labelMap=b}};psl.I18nClass.prototype.getParamRegExp=function(a){var b=this.paramRegExpArray[a];.if(!b){b=new RegExp("\\{"+a+"\\}","g");this.paramRegExpArray[a]=b}return b};psl.I18nClass.prototype.parseLabel=function(f){var c,a,e,d,b;if(f&&(arguments.length>1)){b=0;.for(c=1;c<arguments.length;c++){e=arguments[c];if(e&&((typeof e)!="string")&&e.length){for(a=0;a<e.length;a++){d=this.getParamRegExp(b++);f=f.replace(d,this.escapeRegExSelectors(e[a])).}}else{d=this.getParamRegExp(b++);f=f.replace(d,this.escapeRegExSelectors(e))}}}return f};psl.I18nClass.prototype.escapeRegExSelectors=function(a){if((typeof a)!="string"){return a.}return a.replace(/\$[0-9|&]+/g,"$$$&")};psl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (438)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):111136
                                                                                                                                            Entropy (8bit):5.265155956294979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:toWhovAvgT2x33gkvI0OYfVp0byC9+E5zv5cWTlPtZLgBAbqJ7UIBunsAV:tBaozFvW59+azv55TlPtZLgKbqJI
                                                                                                                                            MD5:B5ED94765BF7F635CDCD84C39E702798
                                                                                                                                            SHA1:0E294C1AEDADEE4D62350D54E60AD857ABCB360E
                                                                                                                                            SHA-256:24A41884C04662377E3CE5E931783AA81238B56F7AAEA0E5DEFE12E587FC3172
                                                                                                                                            SHA-512:B8886AA8A978227531FA4B137FD38FF33A6E57E70AACF7333C4B55F81E62A6D0F59B6CFD9FF75207E2716807D0D59E17F0F5B98F41B8A9F10B846127A9B36060
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:#This is the resource bundle for the SAPUI5 sap.m library.#__ldi.translation.uuid=d5a6d4a0-e171-11e1-9b23-0800200c9a66..#XACT: ARIA announcement for the Avatar default tooltip.AVATAR_TOOLTIP=Avatar..#XACT: ARIA announcement for the Avatar predefined tooltip for Zoom-in.AVATAR_TOOLTIP_ZOOMIN=Zoom-in..#XACT: ARIA announcement for the Avatar predefined tooltip for Camera.AVATAR_TOOLTIP_CAMERA=Camera..#XACT: ARIA announcement for the Avatar predefined tooltip for Edit.AVATAR_TOOLTIP_EDIT=Edit..#XACT: ARIA ColumnHeader control description.COLUMNHEADER_ACCESS_COLUMN_ACTIONS=Access column actions..#XACT: ARIA ColumnHeader filtered state announcement.COLUMNHEADER_FILTERED=Filtered..#XACT: ARIA ColumnHeader sorted state announcement.COLUMNHEADER_SORTED=Sorted..#XACT: ARIA ColumnHeader sort ascending state announcement.COLUMNHEADER_SORTED_ASCENDING=Ascending..#XACT: ARIA ColumnHeader sort descending state announcement.COLUMNHEADER_SORTED_DESCENDING=Descending..#XBUT: tooltip text for close butto
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3402)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3544
                                                                                                                                            Entropy (8bit):4.726573122241104
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:xgQW/k1N46oBip8psklVoWrrfPscJZErzM8k:xriprPLJZErzM8k
                                                                                                                                            MD5:8E27C035F1D2A3C7891D6850749A4CA2
                                                                                                                                            SHA1:5E73BAE6A66EF09A23C3AAF9B3A10B9A8EEA0AB1
                                                                                                                                            SHA-256:4FB74CBBC0282D2EB3F14C215726DE62F71F3F0C8335D36DE470C01C3B116997
                                                                                                                                            SHA-512:8194B9AC55AD92B93CCDE02E4899381664D5478318C2329498ED56F42434F31C5954A5BC329A2C94FCAB07DA435CB60937E8EC8D0876047F75357FF6C016C97C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/layout/library-preload-lazy.js
                                                                                                                                            Preview://@ui5-bundle sap/ui/layout/library-preload-lazy.js.sap.ui.loader.config({bundlesUI5:{."sap/ui/layout/library-preload.js":['sap/ui/layout/manifest.json','sap/ui/layout/form/SimpleFormRenderer.js','sap/ui/layout/form/SimpleForm.js','sap/ui/layout/form/SemanticFormElement.js','sap/ui/layout/form/ResponsiveLayoutRenderer.js','sap/ui/layout/form/ResponsiveLayout.js','sap/ui/layout/form/ResponsiveGridLayoutRenderer.js','sap/ui/layout/form/ResponsiveGridLayout.js','sap/ui/layout/form/GridLayoutRenderer.js','sap/ui/layout/form/GridLayout.js','sap/ui/layout/form/GridElementData.js','sap/ui/layout/form/GridContainerData.js','sap/ui/layout/form/FormRenderer.js','sap/ui/layout/form/FormLayoutRenderer.js','sap/ui/layout/form/FormLayout.js','sap/ui/layout/form/FormElement.js','sap/ui/layout/form/FormContainer.js','sap/ui/layout/form/Form.js','sap/ui/layout/form/ColumnLayoutRenderer.js','sap/ui/layout/form/ColumnLayout.js','sap/ui/layout/form/ColumnElementData.js','sap/ui/layout/form/ColumnContainer
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3285
                                                                                                                                            Entropy (8bit):7.673369679466874
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:fHSzWBf33F/fH54LmCim0aNOEGDtjPG3pKFh:fSzWBE9NOEVKFh
                                                                                                                                            MD5:23D3A28DC81A76F7D6927944A3B235F7
                                                                                                                                            SHA1:BB8271068E6244180B0BF9BE651E87C2EDFF7971
                                                                                                                                            SHA-256:8EED6BB0404FA4E41ED5C8B627DBC23070269399CB31F73A5C3DD24D125E8D05
                                                                                                                                            SHA-512:6AE26E991749BB8984CB04C1B6E73673FC6BCE3121DDBF8195A84743D114F1A3B07223EECD04E1D5D2784589D931114C9EC7E25AC3AFA1FC0C4211775FF28A07
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR.......d.....G.2O....gAMA......a.....pHYs.................PLTE..............................................................................................................................................................................................................................................MtRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL..I....+IDATx...v.:.C...h.1.E..C.t....(.H...@.z.......n.....~...........]e|....M_[}..........k.;.}...i.5W.(nO<L.0by..~..b..6k..8..........N...|p.v.Q.wr..EV;.].B.s8. ba.g$'..q3..]..<.<W...;.nCE...[..u..jM..4..Q.k...;NA$.........E"NV@\W...u.Ra[Nw..q.z.k.=..M.^.N.Mt..t?..I...8)(.*.l!7....I....lG...s...l.w..Z...[.n=...zRa.OP..}[.VZ..HE.~C..~.cS9..qlk.\....{.P.............BN..f....Z..r...&D`D..../.og..kq.y.....@d..C\0.5>..giv...W........r....&..1.e.<.......:.......E....`..x.#.ea'_.........0,>...pP.X.u..6....4.....KA..*....Sk&*..)......$.......A [..?{.T8''....Z.R.'h.=.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2913)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34824
                                                                                                                                            Entropy (8bit):5.161982444314759
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:eUGxvb6X4/DqqCHgik+JEasvAQAYC66GmA+pnxtrhDfx0clL31fbK9bsJwJSQgc:eRC4/DqqEMWlLRbK9bsJwJS7c
                                                                                                                                            MD5:67BDD5A2898FABD7F7BE68B092E64581
                                                                                                                                            SHA1:FFC7767E613A1F9F3B1FDBB899ADF6638EAE9981
                                                                                                                                            SHA-256:DD204C17E2B2D5C08D8FBBF9F705F5B820A10F6C3A20B1FC686C81923B32AD3A
                                                                                                                                            SHA-512:C6323DCA26BB8E4172D238F13888D7E00F2A8581CE02019DAC7AFDFB3F5776173EC73EA034BB47511788461323022257744B9B116536C9F343A640AE303BABD7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/css/grouped_sf_revolution_template_css_xml.3e3a6c4d58a2cbc7ac61bcd8fd0fa373.merged.css;mod=99b4f9de
                                                                                                                                            Preview:html{font-family:Helvetica,Arial,sans-serif}a,a:visited,a:active,a:hover{color:inherit;text-decoration:none}a:active,a:hover,a:focus{text-decoration:underline}.globalIconButton{border:0;margin:0;padding:0;background:0}.body:not(.fioriFD) .globalIconButton:hover{opacity:.2;cursor:pointer}.globalPageTitle{font-size:20px;font-weight:normal;display:box;float:left;text-align:left;margin-top:0}..globalPlacemat{text-align:left;cursor:default}.contentWhiteRegion{background-color:white;padding:0;width:100%;max-width:900px;margin:0 auto;padding-top:10px\9;padding-bottom:10px\9}..contentWhiteRegion,.revolutionPanel,.revolutionPanel .panelHeader,.sideNavigation,.sideNavigation .navigationCenter{border-radius:8px;-moz-border-radius:8px;-webkit-border-radius:8px;*behavior:url("/learning/user/css/PIE.htc;mod=f0b746b9");-pie-poll:true;-pie-track-active:false;position:relative}..fiori .contentWhiteRegion{border-radius:2px;-moz-border-radius:2px;-webkit-border-radius:2px}.revolutionPanel,.sideNavigation
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3285
                                                                                                                                            Entropy (8bit):7.673369679466874
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:fHSzWBf33F/fH54LmCim0aNOEGDtjPG3pKFh:fSzWBE9NOEVKFh
                                                                                                                                            MD5:23D3A28DC81A76F7D6927944A3B235F7
                                                                                                                                            SHA1:BB8271068E6244180B0BF9BE651E87C2EDFF7971
                                                                                                                                            SHA-256:8EED6BB0404FA4E41ED5C8B627DBC23070269399CB31F73A5C3DD24D125E8D05
                                                                                                                                            SHA-512:6AE26E991749BB8984CB04C1B6E73673FC6BCE3121DDBF8195A84743D114F1A3B07223EECD04E1D5D2784589D931114C9EC7E25AC3AFA1FC0C4211775FF28A07
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/ui/topnav/img/gradr_23d3a28dc81a76f7d6927944a3b235f7.png
                                                                                                                                            Preview:.PNG........IHDR.......d.....G.2O....gAMA......a.....pHYs.................PLTE..............................................................................................................................................................................................................................................MtRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL..I....+IDATx...v.:.C...h.1.E..C.t....(.H...@.z.......n.....~...........]e|....M_[}..........k.;.}...i.5W.(nO<L.0by..~..b..6k..8..........N...|p.v.Q.wr..EV;.].B.s8. ba.g$'..q3..]..<.<W...;.nCE...[..u..jM..4..Q.k...;NA$.........E"NV@\W...u.Ra[Nw..q.z.k.=..M.^.N.Mt..t?..I...8)(.*.l!7....I....lG...s...l.w..Z...[.n=...zRa.OP..}[.VZ..HE.~C..~.cS9..qlk.\....{.P.............BN..f....Z..r...&D`D..../.og..kq.y.....@d..C\0.5>..giv...W........r....&..1.e.<.......:.......E....`..x.#.ea'_.........0,>...pP.X.u..6....4.....KA..*....Sk&*..)......$.......A [..?{.T8''....Z.R.'h.=.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24336, version 0.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24336
                                                                                                                                            Entropy (8bit):7.990509844554543
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:384:7O1n9GSXFcodKOP8axZpSitcZWJKsbKVHLrRBnf1RkTZiO0box83Z+b+SV+rpq2d:7O1n9XVJwOdx5tpoOK53/1RI0OzH+Si9
                                                                                                                                            MD5:77511224DEAA7B03DA5142B9C554FF30
                                                                                                                                            SHA1:DB55A397A63C5F72129742D7358095348452405E
                                                                                                                                            SHA-256:13399FCC0201C3BD57A0F55AF46CEFCB57D6D756223317DD8892C5C580C00F84
                                                                                                                                            SHA-512:045477A2E8AFEBE36CFCF808FBE111BEEEE05B69A8AAD5CDCED95838CC16D7991362BC3FD776D212A6BBD30D95D0D5F6A60268EAB124BB189F09D08389B8687B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/ui/core/themes/sap_horizon/fonts/72-Bold.woff2
                                                                                                                                            Preview:wOF2......_........,..\6......\....w...|............>.`..`..8..4..4........0.6.$..V..n.. ..n. ..G.(...T...]~.ET.z8"5.....-!.{.....~.........................UIIi..(....3`..Jj|....Z.......i.B..|.J....... ..%.TH...?......>.C...$.#p!U........Z.)O...s.o.sv..6...~..$G@...\5..U}.U.\A!.U....,.d'..H......9^*>L........ei.(E.:......1Z.(.V.. .*....""C$.c....]i).v.....X.u?.../Ycca.<r.`...C....5..Z. .5....E.Y.....Y....H@)..`.J.r[.g.!........n.^.*.+.._.N...t/a.>..i..;}.....Z...O`[.e.A..z...).....S.9..t.Y./..Pvy......u...0T.....e..V.,M$y.x.Z....r...E.m..n.X5...ym.....~@1.t!..b.....0.x....3`...`..o.v..N.%..B.[K.M..W{bRrX.w..SK..g_J..C.4#.v........$g....W}..."..Z.$..@.a.a0.&(........<..4.I.Q. ).M5..h...?.%..|.K.E..AZ..e.........K.D.8...A....fo....*..e.E.......*"....#W4.. K..e8].M+.G..B. .k.............1.G.......;~.\.....BlB....7}q.Z<...1...;f..0S..Z.f..S.Df.....o..;{Jd#.DmAWP...3.....;..Y...5...4......5..v.'t .Y....q..7..|dS..,F`cT.A.e.!.iMgz38.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6826
                                                                                                                                            Entropy (8bit):4.723409673667511
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:5md1RL5pFPkqLio6p9a/LzukOTO51+Qe1O21+s7seRJ5gUFRYPZ:UdbLrFPkqOo6p0/OkGyk5LAo57EPZ
                                                                                                                                            MD5:789FC5686AA013A0ACC4AFBB1B19FF86
                                                                                                                                            SHA1:970A7B009FEA56F0100F80A2767CFE02D83768A5
                                                                                                                                            SHA-256:36D00FAA65B93B0C7303413AAF92686D929E00A2911682B2ADC81F2E79014828
                                                                                                                                            SHA-512:F9BE50293DEDC5A4263D9511C1E81C7A0773CD33AF9178B80A903514C802B62E9DE0C0D7EDA0010BD32F8A0DD4FF7FD82868C15365C90E28E1AD05C419087217
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemDesktopSO.js
                                                                                                                                            Preview:sap.ui.define([.."sap/ui/thirdparty/jquery",.."./CatalogListItemDesktop",.."sap/m/VBox",.."sap/m/Text",.."sap/m/HBox",.."sap/ui/core/Icon",.."sap/m/FlexItemData".], function (jQuery,CatalogListItemDesktop,VBox,Text,HBox,Icon,FlexItemData) {. "use strict";.. var CatalogListItemDesktopSO = CatalogListItemDesktop.extend("sap.sf.learning.browsecatalog.control.CatalogListItemDesktopSO", { . .metadata: {. ..properties: {. ...availableSeatCount : {type: "int", multiple: false, defaultValue: null},. ...formattedStartDate : {type: "string", multiple: false, defaultValue: null},. ...formattedStartTimeOnly : {type: "string", multiple: false, defaultValue: null},. ...formattedEndDate : {type: "string", multiple: false, defaultValue: null},. ...formattedEndDateTime : {type: "string", multiple: false, defaultValue: null},. ...formattedTimeZone : {type: "string", multiple: false, defaultValue: null},. ...startTimestamp : {
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26343
                                                                                                                                            Entropy (8bit):4.62492824747987
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:Dthv+fxiREpO33f/GF8Aq2BA91iJlp6K7ETdMY0xbDRfBhHN+WTCbjFQM1AmpMRN:qpiKgGFZqLiTLEpM9bDpEFemGyB6
                                                                                                                                            MD5:AA9CA5F850C407D249F3FCAE2A63F2BA
                                                                                                                                            SHA1:0957E0699A8F53644F379FD7BDA0A2567D70C49F
                                                                                                                                            SHA-256:943DA1A1509E656B2E9F477587D3737A684E6DED3DC971EE6688C0F86EA65E18
                                                                                                                                            SHA-512:7F6F4A7F6186954EE4399ECB029DEA7D1B735215EC14BA1039C75DAA9CC9A49F32A2E3C64DF85A31F6569E6D0439807FB7A0469085E3E4869336AE3120626C6C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/css/FontIcons.min.css;mod=c5e18fd9
                                                                                                                                            Preview:@font-face{font-family:'SAP-icons';src:url("/learning/ui/sapui5/sap/ui/core/themes/base/fonts/SAP-icons.woff2;mod=accba588") format('woff');font-weight:normal;font-style:normal}.[data-icon]:before{font-family:'SAP-icons';content:attr(data-icon);speak:none}[class^="icon-"]:before,[class*=" icon-"]:before{font-family:'SAP-icons';font-style:normal;speak:none}..icon-accidental-leave:before{content:"\e000"}.icon-account:before{content:"\e001"}.icon-wrench:before{content:"\e002"}..icon-windows-doors:before{content:"\e003"}.icon-washing-machine:before{content:"\e004"}.icon-visits:before{content:"\e005"}..icon-video:before{content:"\e006"}.icon-travel-expense:before{content:"\e007"}.icon-temperature:before{content:"\e008"}..icon-task:before{content:"\e009"}.icon-synchronize:before{content:"\e00a"}.icon-survey:before{content:"\e00b"}..icon-settings:before{content:"\e00c"}.icon-search:before{content:"\e00d"}.icon-sales-document:before{content:"\e00e"}..icon-retail-store:before{content:"\e00f"}.i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3290
                                                                                                                                            Entropy (8bit):7.681872809006021
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:fHSzWBf33siPE0Sy7Q0TEyA2eWkxcmKKiYqc4i+:fSzWBdQOEf9KKi843
                                                                                                                                            MD5:D23F9BDB981B353176740EB61263241E
                                                                                                                                            SHA1:8E109B06D8FBDEB89BBCA8BC16CB357B7669209D
                                                                                                                                            SHA-256:BAAA0FDFE17C29C5450E8817E51022A6A66DC2F105746A2382E6F5D9EB62C957
                                                                                                                                            SHA-512:67B24712D29770C5AF182FB5132BF92E018D386BACA0B5150B200E058637AC3803D5AEDBD63B74CD65EC12039C6353F05F469D3D70F294C34F9C7A3C2DEB1C35
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR.......d.....G.2O....gAMA......a.....pHYs.................PLTE..............................................................................................................................................................................................................................................MtRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL..I....0IDATx....&.......C...Nl..O....sf....j._.?..........`.............6....M....o=...*N..Z..}.?..M.=.z...K..tE.........5.w.....s.....xZy.......B=3..xc....D.K....H...[....eo......w.z..U..2,73..1.7S.%.P...C.c....K6.....\......{....w...r.^.5M.F.......2.3?.q`.y......'..I.h..t...>.....-.Gj...a.g^.......$.g.9...$..J.Zy....?2.{......x.....l..-Y......o...Y.%...t}J.w.I...[......M.....:=;A~.......!V.,....K..5...'_C.*.H..............M7A2.K.....6..JN.WE\..b...;.dK...a.D.;a.T.\...f..4.~7....5'..S......=....6s..j.. ..?.-Sw\.|q......U.h...I..:=.A..?...-...i)..e.W..k...s.{_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24396, version 0.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24396
                                                                                                                                            Entropy (8bit):7.991782541917013
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:384:ooRwBC0YgGqahFhCJ5w7Rp/b5YcxzYkB6rh6XgOxxE2Egaayk8ARmX5kTg2uiq7:oo10Yrqohe4RFb2cxNLgL/zkD5I7
                                                                                                                                            MD5:DEC2AD1C7D5282F0C86709484F5E5150
                                                                                                                                            SHA1:F0F1EE0A8AF52FE49D601FDE8566FE231E32D684
                                                                                                                                            SHA-256:BBF94FE843426328A22CE1B5EB7BA5A6673D699F2E3A4B228F75D7A601A354FE
                                                                                                                                            SHA-512:22758BD625AD6AFE95C9FABB2F4180172B9476AE112220112C060BFD55ECF67EFAD45AC17BCD5E6F2389D4958E493625DDB3FDF5F75AE910A42D97716B880870
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/ui/core/themes/sap_horizon/fonts/72-Regular.woff2
                                                                                                                                            Preview:wOF2......_L..........\o......\....{................~.`..`..8..~..4.....x..J.6.$..X..n.. .... ........HT...]~.ET.z.Q..!.....pS.....~.......an(.f.g.J@.8.n.0k.p..H..Z -.z.k..@?.1.E..B..D.M..J.A(}H..... ..........!..a..#..&i...K..r..|...=...#.JE...9u..;}_...>GvT...l....j`o.l.@.;~.,.M.y......(c..n....Q....X ..VPb.f`p".a5...5\.ti.tk]|.....f...E.[[..G...........%..U).p].3j"....`$>.I......&'.j};.^~..{..]:#.=.f...H....WU...suu.....`.h.....gMCo.H....6%....&H...)Z...z..(}p.Q...R.7i...:.;..f.q.<.:....k..4.!.f..d{l++K.f..[z.u.ml{......_._..I>..e9......F.....77...y8..(..|.4\"R..1..h.W.[U."..U..PX.........|..}D......."V[...@...,.....H...KA)0#.9#.HY`.d..J........D.sQt...m.hZd.../cz..&...h.v...R.;_...$U.|..$Q.G.R.C.G0......3....;.(kMo..../$.........&|h....|R....].f....>m..i..1kz.+......K.........v..p8..[...!...K.}D.i&]LW.......:P...M[.t'B..8..{.....3.(.. ...=.....A[.B.$.2%y...k..dO....s...K.ax.n.z..?..D..4J).B.,.......o..2.(....r..|.Li+.J..2..[\.h.oe-.0lb
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10205)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):289504
                                                                                                                                            Entropy (8bit):5.2810489442981705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:Y3pv51cLYICB1jaxGBxs5aMJx4iaSduPUTCTwth4nDbhS2qkMk6FzwxE6HyxgkAO:Y3pv5SYICB1j/BG5aMvJaSduPUB4nDbo
                                                                                                                                            MD5:314E5652B4C2199EE20CD405D1A28271
                                                                                                                                            SHA1:D71A62EA0091F1517C765C8E4EAADF4F7E726A23
                                                                                                                                            SHA-256:639233D22CC95477BC6DE4795E32172D39F9EE7D7E74BC5D1E874CD57194106D
                                                                                                                                            SHA-512:767779CCB6F3DEFD5BE27CF201BA51E301E691A6EDBF7F65645B7EFDA88BFD2CC94788D95B77D022BD5D09752308C3B4F4C2A0D95DE15AEFD647537DF7A54A3B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/layout/library-preload.js
                                                                                                                                            Preview://@ui5-bundle sap/ui/layout/library-preload.js./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.predefine("sap/ui/layout/AlignedFlowLayout", ["sap/ui/core/Core","sap/ui/core/Control","./library","sap/ui/core/ResizeHandler","./AlignedFlowLayoutRenderer","sap/ui/dom/units/Rem"],function(e,t,i,s,n,r){"use strict";var o=t.extend("sap.ui.layout.AlignedFlowLayout",{metadata:{library:"sap.ui.layout",properties:{minItemWidth:{type:"sap.ui.core.AbsoluteCSSSize",defaultValue:"12rem"},maxItemWidth:{type:"sap.ui.core.AbsoluteCSSSize",defaultValue:"24rem"}},defaultAggregation:"content",aggregations:{content:{type:"sap.ui.core.Control",multiple:true},endContent:{type:"sap.ui.core.Control",multiple:true}}},renderer:n});o.prototype.init=function(){if(typeof ResizeObserver==="function"){this.oResizeObserver=new ResizeObserver(this.onResize.bind(this));this.fLayoutWidth=0;this.fEndItemWidth=0}els
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1051
                                                                                                                                            Entropy (8bit):4.734783424102275
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FbJuGpzdp1ptEGpVjCpt9mdptOaYDd9xAigg8s1NWA15NL+Optc:FbJuGz7YGLjCMd23mig67WA1D+OY
                                                                                                                                            MD5:B67AA1530133D3CA4004ED1E38C020E1
                                                                                                                                            SHA1:BA20FFB995A338B8B33D3D44DDEC62C85C60EAB2
                                                                                                                                            SHA-256:9FB102D2348B9A8187F917AFDCF73F697487CF570812E031F46549B561151F96
                                                                                                                                            SHA-512:D58B26CD4B128D51456D54B6298A2A483DF83D0F77A28BAD5AFF78BCB03F1898DF3FFDF4B6301D9273F7A2869AC8E1ACF7B5DB13E0735B84B00042714DB5F9DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemDesktopExternal.js
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', './CatalogListItemDesktop'],. function (jQuery, CatalogListItemDesktop) {. "use strict";.. var CatalogListItemDesktopExternal = CatalogListItemDesktop.extend("sap.sf.learning.browsecatalog.control.CatalogListItemDesktopExternal", { . .metadata: {. ..properties: {. ...providerLogoURI : {type: "string", multiple: false, defaultValue: null}. ..}. .}. });. . CatalogListItemDesktopExternal.prototype._getProviderImageControl = function() {. .var sLogoId = this.getId() + '-providerLogo';. ... ..var mProperties = {. ...src : this.getProviderLogoURI(),. ...densityAware : false. ..};. ..var aCssClasses = ['catalogItemProviderLogo'];. ... ..this._oProviderImageControl = sap.m.ImageHelper.getImageControl(sLogoId, this._oProviderImageControl, this, mProperties, aCssClasses);. ... ..return this._oProviderImageControl;. };. . r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24460
                                                                                                                                            Entropy (8bit):5.396622784610665
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:bGQ9rg0nKI0ftOyn3y5yAWscyqyppoyXAvzAJfMW5IW5fW5EdN/tbUp4nuU29to7:bGog0nKI0vigAWsTNHXKzs5teUk/KgOl
                                                                                                                                            MD5:CACFDDBE0318DEE928D33B3E6F3F6571
                                                                                                                                            SHA1:B7D46CE8B1A2E534F749D12BDC0E2129D9616A53
                                                                                                                                            SHA-256:AE584D8961BBE98C12E1A08A9A23EBF60FC25A6129DFD240DB5C39D963FEB61B
                                                                                                                                            SHA-512:1918CBEBDA4B8202E0AB756BB3CB41D03FBA943ED11C7224010459998754CC2C147C5AEF594CD6E2722BC51F0D20E0209F7D6CE9C81FFA4B14817B8282FCABCF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/common.min.js;mod=f4b7053c
                                                                                                                                            Preview:function isLoadedFromUI5AdminApp(){try{top.ui5AdminApp}catch(a){return false}return top.ui5AdminApp}function getLanguageCodeForUi5(a){if(a==="zh"||a==="zh-CN"){a="zh-Hans".}else{if(a==="zf"||a==="zh-TW"){a="zh-Hant"}}return a}function updateIframeBodyCssClassForUI5AdminApp(a){$($("#"+a)[0].contentDocument.body).addClass("isLoadedFromUI5AdminApp");.$($("#"+a)[0]).css("opacity","1");setAppBusy(false)}if(!window.pslCommonLoaded){var isIE=navigator.userAgent.indexOf("MSIE")>-1;var isSafari=(navigator.userAgent.indexOf("Safari")!=-1)&&(navigator.userAgent.substr(navigator.userAgent.indexOf("Safari/")+7,1)<5)?true:false;.var isMozilla=!isIE&&!isSafari&&navigator.userAgent.indexOf("Gecko")>-1;var Mac=(navigator.userAgent.indexOf("mac")!=-1)||(navigator.userAgent.indexOf("Mac")!=-1);.var NS6=(navigator.userAgent.indexOf("Netscape")!=-1&&navigator.userAgent.indexOf("Gecko")!=-1);var dom;var SCROLL_ADJ_MINOR=10;var ADMIN_VIRTUAL_VIEW_DEFAULT=-5;.var ADMIN_VIRTUAL_VIEW_HOME=-10;var ADMIN_VIRTUAL_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3290
                                                                                                                                            Entropy (8bit):7.681872809006021
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:fHSzWBf33siPE0Sy7Q0TEyA2eWkxcmKKiYqc4i+:fSzWBdQOEf9KKi843
                                                                                                                                            MD5:D23F9BDB981B353176740EB61263241E
                                                                                                                                            SHA1:8E109B06D8FBDEB89BBCA8BC16CB357B7669209D
                                                                                                                                            SHA-256:BAAA0FDFE17C29C5450E8817E51022A6A66DC2F105746A2382E6F5D9EB62C957
                                                                                                                                            SHA-512:67B24712D29770C5AF182FB5132BF92E018D386BACA0B5150B200E058637AC3803D5AEDBD63B74CD65EC12039C6353F05F469D3D70F294C34F9C7A3C2DEB1C35
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/ui/topnav/img/gradl_d23f9bdb981b353176740eb61263241e.png
                                                                                                                                            Preview:.PNG........IHDR.......d.....G.2O....gAMA......a.....pHYs.................PLTE..............................................................................................................................................................................................................................................MtRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL..I....0IDATx....&.......C...Nl..O....sf....j._.?..........`.............6....M....o=...*N..Z..}.?..M.=.z...K..tE.........5.w.....s.....xZy.......B=3..xc....D.K....H...[....eo......w.z..U..2,73..1.7S.%.P...C.c....K6.....\......{....w...r.^.5M.F.......2.3?.q`.y......'..I.h..t...>.....-.Gj...a.g^.......$.g.9...$..J.Zy....?2.{......x.....l..-Y......o...Y.%...t}J.w.I...[......M.....:=;A~.......!V.,....K..5...'_C.*.H..............M7A2.K.....6..JN.WE\..b...;.dK...a.D.;a.T.\...f..4.~7....5'..S......=....6s..j.. ..?.-Sw\.|q......U.h...I..:=.A..?...-...i)..e.W..k...s.{_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 50
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):152
                                                                                                                                            Entropy (8bit):4.552950178037978
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Cn7/llAaDIwJ3NDDdGRkHT+3x3Nv/lylxrtA5ODUjHsEn:W7QuIfms75OEH3
                                                                                                                                            MD5:4976A5F22E3052406222B50290B193D9
                                                                                                                                            SHA1:347832211D63EF5A8C1E4E07F70CC044E16338AE
                                                                                                                                            SHA-256:20179FB9EBD04456F4550A65E9444084084F9275C2B3889EFB1D54FFAC94EEFF
                                                                                                                                            SHA-512:78F44B1260DF5120DD6D8ED4C2EA41543524F279565E39A510516C3057829837084620A1503719DBD7F831B5F27CF4917648AA7521657822287E146E9BBCC8EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/background_menu_off.gif;mod=4a5c0a69
                                                                                                                                            Preview:GIF89a..2....................................................................................................!.......,......2....`.LR.=N.,.r..1.tm.xn..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (438)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):111136
                                                                                                                                            Entropy (8bit):5.265155956294979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:toWhovAvgT2x33gkvI0OYfVp0byC9+E5zv5cWTlPtZLgBAbqJ7UIBunsAV:tBaozFvW59+azv55TlPtZLgKbqJI
                                                                                                                                            MD5:B5ED94765BF7F635CDCD84C39E702798
                                                                                                                                            SHA1:0E294C1AEDADEE4D62350D54E60AD857ABCB360E
                                                                                                                                            SHA-256:24A41884C04662377E3CE5E931783AA81238B56F7AAEA0E5DEFE12E587FC3172
                                                                                                                                            SHA-512:B8886AA8A978227531FA4B137FD38FF33A6E57E70AACF7333C4B55F81E62A6D0F59B6CFD9FF75207E2716807D0D59E17F0F5B98F41B8A9F10B846127A9B36060
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/m/messagebundle.properties
                                                                                                                                            Preview:#This is the resource bundle for the SAPUI5 sap.m library.#__ldi.translation.uuid=d5a6d4a0-e171-11e1-9b23-0800200c9a66..#XACT: ARIA announcement for the Avatar default tooltip.AVATAR_TOOLTIP=Avatar..#XACT: ARIA announcement for the Avatar predefined tooltip for Zoom-in.AVATAR_TOOLTIP_ZOOMIN=Zoom-in..#XACT: ARIA announcement for the Avatar predefined tooltip for Camera.AVATAR_TOOLTIP_CAMERA=Camera..#XACT: ARIA announcement for the Avatar predefined tooltip for Edit.AVATAR_TOOLTIP_EDIT=Edit..#XACT: ARIA ColumnHeader control description.COLUMNHEADER_ACCESS_COLUMN_ACTIONS=Access column actions..#XACT: ARIA ColumnHeader filtered state announcement.COLUMNHEADER_FILTERED=Filtered..#XACT: ARIA ColumnHeader sorted state announcement.COLUMNHEADER_SORTED=Sorted..#XACT: ARIA ColumnHeader sort ascending state announcement.COLUMNHEADER_SORTED_ASCENDING=Ascending..#XACT: ARIA ColumnHeader sort descending state announcement.COLUMNHEADER_SORTED_DESCENDING=Descending..#XBUT: tooltip text for close butto
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (634)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):56394
                                                                                                                                            Entropy (8bit):5.170671406537369
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:vC3hhIj6IAHXkLQsPjHlqHEMxc6OUAVcsQZPyUZR1kLSTLhr0hXBDFtKp8C9iz8C:vCFdUJPjHzgL1eSgBDa6CQR
                                                                                                                                            MD5:AD91E8027B69ECA0F76F9E6AF73683C9
                                                                                                                                            SHA1:1AAB41A484B00F4C48DCE87C4B8BE27C7471087B
                                                                                                                                            SHA-256:7E27DBBDF4B0642EE6D8EFFD53E64538711EA7B1271D53A033CF0D5714EB3086
                                                                                                                                            SHA-512:DA410002E824A9FD492EC5EFF8EFB11EB08D421F5A4E0945EC803FF93FEA4D14C4F1C2E5253CD2FB013C3CC6C94347DE10584D31A00FFCB6E17BBF25822F9867
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/css/grouped_common_components_css_xml.8cc5bf028a6412c468d8760cfd199e25.merged.css;mod=e0fe08e3
                                                                                                                                            Preview:.sfFocusMarker{width:0;position:absolute;left:-9999px;padding:0}..menuDropDown{position:relative;z-index:4;display:inline-block}.menuDropDown div{cursor:pointer}.menuDefault{*behavior:url("/learning/user/css/PIE.htc;mod=f0b746b9");padding:0;left:0;-pie-poll:true}..dropDownButtonText{text-overflow:ellipsis;overflow:hidden;white-space:nowrap}body.fioriFD .frontTopRegion .dropDownButtonText{display:block}body.fioriFD .backTopRegion .dropDownButtonText{display:block}..splitButton{border:1px solid #b3cddc;float:left;max-width:200px}body.fioriFD .splitButton,body.fioriFD .splitButton .splitButtonLabelWrapper{border:0}.splitButton .withStatusText{margin-top:8px;padding-bottom:7px}..splitButton .splitButtonLabelWrapper,.splitButton .globalPlacematNavigationText{float:left}.splitButton .globalPlacematNavigationText,.splitButton .globalPlacematNavigationText:link,.splitButton .globalPlacematNavigationText:visited,.splitButton .globalPlacematNavigationText:active,.splitButton .globalPlacematNavig
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32775)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1976006
                                                                                                                                            Entropy (8bit):5.3143110794743285
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:teie7KogLij8KD/MTylGZZqyXggc65642E0X0:teieGoosYpcG
                                                                                                                                            MD5:9125BDA45A3C6F724F158E9773C043CC
                                                                                                                                            SHA1:AC0B040EC99330BC2C04A1E7DF866E13A3F2DF7A
                                                                                                                                            SHA-256:0CB74D82C48F46427D87B1F6CC6B13170FD74883EBBABB9613EF79582E9F3E98
                                                                                                                                            SHA-512:E38BD82BFF934499FD7BB92DE5C9385055843F33536A710048DFF2BD4F363004BD444A6E62AD900F6D0FBBABEB855E31E8FBD57B4CE1F90603DFC867442DA590
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/core/library-preload.js
                                                                                                                                            Preview://@ui5-bundle sap/ui/core/library-preload.js./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.predefine("jquery.sap.act", ["sap/ui/util/ActivityDetection","jquery.sap.global"],function(t,jQuery){"use strict";jQuery.sap.act=t;return jQuery});./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.predefine("jquery.sap.dom", ["jquery.sap.global","sap/ui/dom/containsOrEquals","sap/ui/core/syncStyleClass","sap/ui/dom/getOwnerWindow","sap/ui/dom/getScrollbarSize","sap/ui/dom/denormalizeScrollLeftRTL","sap/ui/dom/denormalizeScrollBeginRTL","sap/ui/dom/units/Rem","sap/ui/dom/jquery/Aria","sap/ui/dom/jquery/Selection","sap/ui/dom/jquery/zIndex","sap/ui/dom/jquery/parentByAttribute","sap/ui/dom/jquery/cursorPos","sap/ui/dom/jquery/selectText","sap/ui/dom/jquery/getSelectedText","sap/ui/
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6633
                                                                                                                                            Entropy (8bit):5.114377806709911
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:6ZjYDT0KYeYhsKpVKKOrK+WKBdkKRPbQqrRhboK4ByKOsRKOS1pKXNSZ6uog:bDThbcsYNN2
                                                                                                                                            MD5:EF157C54FB1F3FEF5377B573D97F52F9
                                                                                                                                            SHA1:7218E7552D9EE51494978DF38CCE89D327C8B90C
                                                                                                                                            SHA-256:929E474BE6E42D048907395183A2F54C2E3346A6F8F9FC07DC979613D8C2A6F2
                                                                                                                                            SHA-512:3DE5DFC5AFE67CF61C14D0FEF42E41307D8A841F18B1125F26AD6645C5042322436F971E0FC166C92E0F7174A970DF2AD26B61F07323332B7451529A117367AB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemBaseRenderer.js
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', 'sap/m/ListItemBaseRenderer', 'sap/ui/core/Renderer', 'sap/ui/Device'],..function(jQuery, ListItemBaseRenderer, Renderer, Device) {.."use strict";....var CatalogListItemBaseRenderer = Renderer.extend(ListItemBaseRenderer);....// We have to override this entire function to remove the "hover" effect added by ListItemBase...CatalogListItemBaseRenderer.render = function(rm, oLI) {...// render invisible placeholder...if (!oLI.getVisible()) {....this.renderInvisible(rm, oLI);....return false;...}....// start...this.openItemTag(rm, oLI);...rm.writeControlData(oLI);....// classes...rm.addClass("sapMLIB");...rm.addClass("sapMLIB-CTX");...rm.addClass("sapMLIBShowSeparator");...rm.addClass("sapMLIBType" + oLI.getType());...rm.addClass("sapMLIBTypeDetail");..../** Steve: Removed sapMLIBHoverable class from this if-statement. **/...if (Device.system.desktop && oLI.isActionable()) {....rm.addClass("sapMLIBActionable");...}....if (oLI.getSelected()) {....rm.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9727)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):90952
                                                                                                                                            Entropy (8bit):5.291682515254742
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:kg74tgvgFTQotBMJ59sYptWSFSHYqw+/XEw6avP/b1l7cxDtmUVsKttzw1gTs6L0:vSvBMJEHH9w+YezTewUVsKnwqsKya6
                                                                                                                                            MD5:8114376BBE90001D71D47608B41E33EE
                                                                                                                                            SHA1:AC5F57CB0A034AE2A434500C80C74A63D89BC330
                                                                                                                                            SHA-256:A6EA0C7ACB54A69B4AE12D3E11F2A6CC48298D0A0EC590653F5B6BED8E9A6680
                                                                                                                                            SHA-512:F6CC3EAE43BF78E26E97E5976463F865712CBF75A8652D67D7C72D4C2C4C503EB0D2AB456EEE8424459415875B2A23C6E6DACF371B144F663FA497EFD130C9B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.require.preload({.."sap/sf/learning/ui5/Component.js": "sap.ui.define([\"sap/ui/core/UIComponent\"],(function(n){\"use strict\";return n.extend(\"sap.sf.learning.ui5.Component\",{metadata:{manifest:\"json\"},init:function(){n.prototype.init.apply(this,arguments)}})}),!0);",.."sap/sf/learning/ui5/control/AccessibleLink.js": "sap.ui.define([\"sap/ui/thirdparty/jquery\",\"sap/m/Link\"],(function(e,a){\"use strict\";return a.extend(\"sap.sf.learning.ui5.control.AccessibleLink\",{metadata:{properties:{ariaLabel:{type:\"string\",group:\"Data\",defaultValue:null}}}})}),!0);",.."sap/sf/learning/ui5/control/AccessibleLinkRenderer.js": "sap.ui.define([\"sap/ui/thirdparty/jquery\",\"sap/m/LinkRenderer\",\"sap/ui/core/Renderer\"],(function(e,t,i){\"use strict\";var r=i.extend(t);return r.render=function(e,t){var r=t.getTextDirection(),a=i.getTextAlign(t.getTextAlign(),r),d={role:\"link\"};e.write(\"<a\"),e.writeControlData(t),e.addClass(\"sapMLnk\"),t.getSubtle()&&(e.addClass(\"sapMLnkSubtl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (420)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27663
                                                                                                                                            Entropy (8bit):5.208203910467008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:Uc48iooUS9/XoFnpSrex1gPAK0dVXZKjeRRjOl+qeYnk:p48iooUSJXoFnpSrex1gPAK0dKjeRRjz
                                                                                                                                            MD5:FDDA65FA79EDB822A82E1A9E5166FF93
                                                                                                                                            SHA1:B8E09D9A7EA721F919789ACD4B7F45A3661F4692
                                                                                                                                            SHA-256:30AFE1A1956BB5BEC1FCA512E16FC4B3145189749CD17013EDDB03AF04CD1F06
                                                                                                                                            SHA-512:64FF4F2C18A54119139DE662FEC09DA83FA2F2DF610BAF64F6659693EF0AF750279124D1DDE37C80C95B9452491B4D06E1AF3563CDCF46513631ECA07FD412D1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/css/grouped_juic_components_css_xml.530e244a87799ec4e4fba5af8daed155.merged.css;mod=96364a51
                                                                                                                                            Preview:span.cnrt,span.cnrt span.cnrl,span.cnrb,span.cnrb span.cnrl{display:block;font-size:0;line-height:0;margin:0;height:4px;position:relative}.cnrt,.cnrb{width:100%;right:-1px}..cnrt .cnrl,.cnrb .cnrl{width:4px;left:-2px}.cnrt{top:-1px}.cnrb{bottom:-1px}body:not(.fioriFD) .round{margin:0 0 10px;clear:both;zoom:1}body.fiori:not(.fioriFD) .round.sysmsg{min-height:40px;margin:0;padding:5px;box-sizing:border-box;font-family:Arial,Helvetica,sans-serif;font-size:13px;color:#333}..round .bdy,.round .innerbd,.round .cnrontent{zoom:1}body:not(.fioriFD) .sysmsg{-pie-poll:false;-pie-track-hover:false;-pie-track-active:false}.sysmsg .cnrt,.sysmsg .cnrt .cnrl,.sysmsg .cnrb,.sysmsg .cnrb .cnrl{height:4px!important}..ui-V12 .sysmsg .cnrt,.ui-V12 .sysmsg .cnrt .cnrl,.ui-V12 .sysmsg .cnrb,.ui-V12 .sysmsg .cnrb .cnrl{height:0!important}.sysmsg .cnrt,.sysmsg .cnrb{width:100%;right:-1px!important}..sysmsg .cnrt .cnrl,.sysmsg .cnrb .cnrl{width:4px!important;left:-2px!important}.sysmsg .cnrb{bottom:-1px!importa
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1002)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):285726
                                                                                                                                            Entropy (8bit):5.306711142286784
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:uCshWCQkGKxI4DPJ9Ov59lYUBbe6VeLswhJujcI:uoCQdKC4OvJYUhfVKS
                                                                                                                                            MD5:67F1891D01D29B8F17813ED0B2C40F7D
                                                                                                                                            SHA1:58C95D2DC54BAEFECB98E2175249CCB39B583818
                                                                                                                                            SHA-256:F3231F160CE3F3F4F1A6400C7D0588B55F25BDAA029971365805C1E119601018
                                                                                                                                            SHA-512:CB6578DF9C1B063D9FB7321B2B6FFCB2DBF2205288390533ACB67F7079B9243BED0762220B502E1A96513C3025D498A7BADE60B3616C5BC27D50A6DCBE3C39B8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/jquery/plugins/ui/jquery-ui.min.js;mod=d8f40820
                                                                                                                                            Preview:/*! jQuery UI - v1.12.1 - 2019-05-19.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/selectmenu.js, widgets/slider.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2978)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3121
                                                                                                                                            Entropy (8bit):4.620057889970754
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:7lAEAtAFAsryGPEtF32HMQCQjuHI54/BXaZQj7pVyPkXEugLgy2gK7Ov1gG6GOgZ:7i1aC3Ee7seENOkpPO76
                                                                                                                                            MD5:6A57D76E38546BD787BAB755D6DBD28B
                                                                                                                                            SHA1:10ECEB5EDF9809182F28421E74B29EE354B5DB67
                                                                                                                                            SHA-256:759CFFD82E809F64AB2D163823258A88C8123EB633B273FB77E95229F78F0A92
                                                                                                                                            SHA-512:AF6DD42D3FA1E3B3CD88ACA40C106C25F1BD141F2B988247524694A2C4429BED5BAAACE4A6874FCD3A8D7C74087042D273348C93812B23A999B120AD468287DC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/unified/library-preload-lazy.js
                                                                                                                                            Preview://@ui5-bundle sap/ui/unified/library-preload-lazy.js.sap.ui.loader.config({bundlesUI5:{."sap/ui/unified/library-preload.js":['sap/ui/unified/manifest.json','sap/ui/unified/calendar/YearRangePickerRenderer.js','sap/ui/unified/calendar/YearRangePicker.js','sap/ui/unified/calendar/YearPickerRenderer.js','sap/ui/unified/calendar/YearPicker.js','sap/ui/unified/calendar/TimesRowRenderer.js','sap/ui/unified/calendar/TimesRow.js','sap/ui/unified/calendar/OneMonthDatesRowRenderer.js','sap/ui/unified/calendar/OneMonthDatesRow.js','sap/ui/unified/calendar/MonthsRowRenderer.js','sap/ui/unified/calendar/MonthsRow.js','sap/ui/unified/calendar/MonthRenderer.js','sap/ui/unified/calendar/MonthPickerRenderer.js','sap/ui/unified/calendar/MonthPicker.js','sap/ui/unified/calendar/Month.js','sap/ui/unified/calendar/IndexPickerRenderer.js','sap/ui/unified/calendar/IndexPicker.js','sap/ui/unified/calendar/HeaderRenderer.js','sap/ui/unified/calendar/Header.js','sap/ui/unified/calendar/DatesRowRenderer.js','sap
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3022
                                                                                                                                            Entropy (8bit):5.131196739830387
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:C6P97H9h9PHrp9BqY+KAfTv0kUMSg20uyh2qdj+gRWfPLd+UhR4vAbuW/V/IR5D:C619f/rDB/oTvxSG+t1y5D
                                                                                                                                            MD5:2AABA029B1048BF0862081CE12953748
                                                                                                                                            SHA1:1586644D078DF9A9682A0EDC29E0FD772BC39B0A
                                                                                                                                            SHA-256:B0E8056F32E93CC8B2E70922649FAB501104AB92E336CACA0A25F0A45FB7AC55
                                                                                                                                            SHA-512:AF419B0895BA43725CF4BEC14440D9DC76DD353E5F406B4C93B0D002A17BAF18F8046D8917CB759E8B801E9AD6A09CC28CA7DAF7518EBC36C3396B8098FA4FBB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/jquery/plugins/livequery/jquery.livequery.min.js;mod=7baa5034
                                                                                                                                            Preview:/*! Copyright (c) 2010 Brandon Aaron (http://brandonaaron.net). * Dual licensed under the MIT (MIT_LICENSE.txt). * and GPL Version 2 (GPL_LICENSE.txt) licenses.. *. * Version: 1.1.1. * Requires jQuery 1.3+. * Docs: http://docs.jquery.com/Plugins/livequery. */.(function(a){a.extend(a.fn,{livequery:function(e,d,c){var b=this,f;.if(a.isFunction(e)){c=d,d=e,e=undefined}a.each(a.livequery.queries,function(g,h){if(b.selector==h.selector&&b.context==h.context&&e==h.type&&(!d||d.$lqguid==h.fn.$lqguid)&&(!c||c.$lqguid==h.fn2.$lqguid)){return(f=h)&&false.}});f=f||new a.livequery(this.selector,this.context,e,d,c);f.stopped=false;f.run();return this},expire:function(e,d,c){var b=this;if(a.isFunction(e)){c=d,d=e,e=undefined.}a.each(a.livequery.queries,function(f,g){if(b.selector==g.selector&&b.context==g.context&&(!e||e==g.type)&&(!d||d.$lqguid==g.fn.$lqguid)&&(!c||c.$lqguid==g.fn2.$lqguid)&&!this.stopped){a.livequery.stop(g.id).}});return this}});a.livequery=function(b,d,f,e,c){this.selector=b;thi
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3123
                                                                                                                                            Entropy (8bit):5.14908557615419
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:FbYObpaOskMEgyRKlmultTtVflvxElZAZq140E6PKwoBK0do8j57KSo/:hAz8gqKlmultzlvxElqY4rJwo4kozSo/
                                                                                                                                            MD5:4FCB7B51B0E591B07F1946175AB6A58D
                                                                                                                                            SHA1:556C084AA9493D0223542899DD49D861E4BC8341
                                                                                                                                            SHA-256:FE85752DB9A9A2A4D370C3CAD9BC9C22E1A0183E4854D0F1109616C5855685F0
                                                                                                                                            SHA-512:CA2996E65A1BED454C48ACA397CFBAEA522A3D922DAA93528E7E6A528AC2546FF6C6A04C5345A8279216039FCF61AF9DC900E1C0CD9E65338785C9B23695FFB2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define([],function(){.."use strict";..return {...isStudentUser : function(bHasSiteUserLoggedIn) {....// If the hasSiteUserProperty is undefined or null, then the user is not an external user as this property does not exist for them.....if(typeof bHasSiteUserLoggedIn === 'undefined' || bHasSiteUserLoggedIn === null) {.....return true;....} else {.....// Return true for authenticated external users. Return false for unauthenticated external users......return bHasSiteUserLoggedIn;....}...},...isCourseCalendarLinkVisible: function(bcourseCalendarWorkflowEnabled){....return !!bcourseCalendarWorkflowEnabled;...},...isSortSelectViewModeOptionsVisible : function(noDataTextVisible){....return !noDataTextVisible;...},...getI18nItemFlagText : function (sFlagID, sFlagReason) {....var oI18nModel = sap.ui.getCore().getModel("i18nModel");....switch(sFlagID) {.....case "Featured":......return (sFlagReason) ? oI18nModel.getLabel("format.LabelColonValue",[oI18nModel.getLabel("label.FeaturedCourse
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 50
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):152
                                                                                                                                            Entropy (8bit):4.552950178037978
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Cn7/llAaDIwJ3NDDdGRkHT+3x3Nv/lylxrtA5ODUjHsEn:W7QuIfms75OEH3
                                                                                                                                            MD5:4976A5F22E3052406222B50290B193D9
                                                                                                                                            SHA1:347832211D63EF5A8C1E4E07F70CC044E16338AE
                                                                                                                                            SHA-256:20179FB9EBD04456F4550A65E9444084084F9275C2B3889EFB1D54FFAC94EEFF
                                                                                                                                            SHA-512:78F44B1260DF5120DD6D8ED4C2EA41543524F279565E39A510516C3057829837084620A1503719DBD7F831B5F27CF4917648AA7521657822287E146E9BBCC8EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a..2....................................................................................................!.......,......2....`.LR.=N.,.r..1.tm.xn..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (435)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4627
                                                                                                                                            Entropy (8bit):5.461352378419675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:EE91eqKzc7zX8qHmsytp4Q/Zx0sL+5SNqTY8a6wnMKSW+9LLXIQ:EE9oO44ON/ZxSUNUYtzRQ
                                                                                                                                            MD5:521D3161901AE73A94D369156BAC2A23
                                                                                                                                            SHA1:C056D6BCAB87E831097CB21B1E6EC908D5A5F2C5
                                                                                                                                            SHA-256:78D32EEC239E02572E61FF6E27E0F283D3E9DD72E31656ADEEE12F1E15E72463
                                                                                                                                            SHA-512:D931AC4F58F54719FFFC341A19CE4A6C4A431F039B1E7F1F368DF19D1DE6C4263CF6BFBC871C83BC6F8790A5624D9BF17F50ED2349C2036275D688F40FBF992B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/globalAjaxObserver.min.js;mod=44d15dcb
                                                                                                                                            Preview:function GlobalAjaxObserver(a){this.ERROR_MESSAGE_TYPE="ERROR";this.JQUERY_TECH_ID="jquery";this.WEBCOMPONENTS_TECH_ID="ui5wc";this.SAPUI5_TECH_ID="ui5";this.JUIC_TECH_ID="juic";.this.messageCodeKeys={AKAMAI_MESSAGE_CODE_KEY:"<akamaiMessageCode>"};this._labels=a;this._bEventListenersAttached=false;GlobalAjaxObserver.prototype.start=function(){if(!this._bEventListenersAttached){if(document.readyState==="interactive"||document.readyState==="complete"){jQuery(document).ajaxError(function(c,b,d,e){this.checkResponseForGlobalErrors(b).}.bind(this))}else{jQuery(document).ready(function(){jQuery(document).ajaxError(function(c,b,d,e){this.checkResponseForGlobalErrors(b)}.bind(this))}.bind(this))}this._bEventListenersAttached=true.}return this};GlobalAjaxObserver.prototype.getLabel=function(b,d){var c=this._labels[b];if(c&&d){Object.keys(d).forEach(function(e){c=c.replace(e,d[e])})}return c.};GlobalAjaxObserver.prototype.checkResponseForGlobalErrors=function(e){var c="COE0060";var b=e.getRespon
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1602
                                                                                                                                            Entropy (8bit):5.400713650654384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:G70bsDIVgNNhQ8osRRz8aEO1AhwC5VhryRw/9AO6poale+ApCDVAo3l2h9sfJ:G78kNXosv8Bjxx39ADoWe2lE9sJ
                                                                                                                                            MD5:7F06199B4EC1BD458C49C92659E8DF70
                                                                                                                                            SHA1:5D387DE6104E9BF89ED2FF072778F1DDD36D0079
                                                                                                                                            SHA-256:5DCC4E3986EC3B06A550AD43FE03CC6BE059153B057A79C1F5EC681D9656CE0B
                                                                                                                                            SHA-512:748F66A88DFA5647E35037F8C9C262606D61A3E802713A0D7449611E54518CC2C3A8512E94371CF78B04126B45D51C0968B24146DA988542478002281B87F4FA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/pingBizx.min.js;mod=7b85cb5e
                                                                                                                                            Preview:var pingBizxUrl=function(g,b,f){if(g){var e=function(){var h=new Date();return h.getTime()};var d=e();var c=function(){var h=window,i=window&&window.opener;if(i&&i.document){h=i.}try{while(h&&h.name!="iframelearning"&&h.parent!=h){h=h.parent}}catch(j){console&&console.log(j)}return h};var a=function(){try{var h=c();var j=h&&h.document&&h.document.getElementById("pingBizxImage");.if(j){j.src=BIZX_PING_PARAMS.ServerPingURL+"&type=img&t="+e()}if(!f){if(typeof h!=="undefined"&&h!==null&&h.SFSessionTimeout){h.SFSessionTimeout.extendSession&&h.SFSessionTimeout.extendSession().}if(typeof h!=="undefined"&&h!==null&&h.LMSSessionTimeoutManager){h.LMSSessionTimeoutManager.extendSession&&h.LMSSessionTimeoutManager.extendSession()}}}catch(i){console&&console.log(i).}};return function(h){if(h===true){a();return}if(d!=null&&(e()-d)>b){d=e();a()}}}}(BIZX_PING_PARAMS.intergrationMode,BIZX_PING_PARAMS.ThresholdTime,BIZX_PING_PARAMS.isLoadLmsInBizXiFrame);.(function(a){pingBizxUrl&&pingBizxUrl(true);if(!
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65239)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):766392
                                                                                                                                            Entropy (8bit):5.324007959126701
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:ZZhNFEjxsYxRrPy5+MgMQXOdc5cwytnQmdX5jEwp7r51GLL+Jhh4TmxuPtK1XmEV:ZZhNFsY5+MgMQXOy5cHhxuPtK1XpJkix
                                                                                                                                            MD5:1FB2B7CE017215B5D14F46B161397C87
                                                                                                                                            SHA1:58E2F641DAD787F587B0897C31E15D7C42C25842
                                                                                                                                            SHA-256:B3200CD7079A89ECCDF5910BC89658C930F8F43AAFA66E9E692BF9FDB611F9F1
                                                                                                                                            SHA-512:A8BC7DCA0247289968054B3D17DB9F422A37DB7375EA5DDCA6313968F451A9BFF2F26E37083A3F43FDBF17F1E89B8FD0F10CDE4C66F21A57DBC14ABEF89B57E8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/m/themes/sap_fiori_3/library.css
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. *//*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sapUiAccKeysHighlighDom:first-letter{text-decoration:underline 20% black}.sapUiCondensedTableCellContent{box-sizing:border-box;padding:0 0.5rem;line-height:1.5rem;vertical-align:middle}.sapMScrollbarV,.sapMScrollbarH,.sapMScrollbarV>div,.sapMScrollbarH>div{position:absolute}.sapMScrollbarV>div,.sapMScrollbarH>div{box-sizing:border-box;-webkit-background-clip:padding-box;background-clip:padding-box;border-width:0.0625rem;border-style:solid;border-color:rgba(255,255,255,0.901961);border-radius:0.1875rem;background-color:rgba(0,0,0,0.498039)}.sapMScrollbarV{width:0.438rem;right:0.063rem;top:0;bottom:0}.sapMScrollbarV>div{width:100%}.sapMScrollbarH{height:0.4375rem;bottom:0.0625rem;left:0.125re
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (513)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11983
                                                                                                                                            Entropy (8bit):5.353196488841985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:8mYry+6qyD0qyEgQylIrqyPE/caVojaSY4cDkyGTMpPn3Uqe+gL7Fw/yR6YkN/5D:XrJy/ZsPuGjPOpbFsL7FfcYkN2MRtC+
                                                                                                                                            MD5:583174B81C89076314C8C429B919BAE5
                                                                                                                                            SHA1:F20C4247F0F6F840A9B5957B6FF60E1EE54FCDC5
                                                                                                                                            SHA-256:14E71E1AC306DE064BA64EA75BA5159E4905958FA194BB37879D630B7841A670
                                                                                                                                            SHA-512:D2250B5E4D8879ADF862F57BB9F5896E1B900E70772DE2D3FFBA3726353EBEC74B31E3EF7C2739E31765041EC19159C0EB856B074753536904DA92DFD26B7FF6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/learning-customheaderfooter/js/grouped_custom_header_footer_js_xml.7008d47bcb5a662fcbcccf122eb4f95a.merged.js;mod=7dd8a244
                                                                                                                                            Preview:var CustomHeaderFooterConstants={SITE_INFO_COMPONENT:"siteid",LOGO_COMPONENT:"logo",SIGN_OUT_COMPONENT:"signout",WELCOME_COMPONENT:"welcomemessage",USERPHOTO_COMPONENT:"userphoto",MENU_COMPONENT:"menu",LOCALE_SELECTOR_COMPONENT:"localeselector"};.;.function CustomHeaderFooterComponent(b,a){this.register();this._jQObject=b;this.init(a)}juic.extend(CustomHeaderFooterComponent,juic.Component,{init:function(a){this._isPreview=a&&a.isPreview===true.},isPreview:function(){return this._isPreview},getStyleStr:function(){return this._jQObject.attr("style")}});.;.function SiteInfo(b,a){this._super(b,a)}juic.extend(SiteInfo,CustomHeaderFooterComponent,{init:function(a){this._siteID=a&&a.siteID},renderHtml:function(a){a.push('<span style="',this.getStyleStr(),'">',juic.escapeHTML(MSGS["label.CurrentlyViewingSite"]),": ",juic.escapeHTML(this._siteID),"</span>").}});.;.function Logo(b,a){this._super(b,a)}juic.extend(Logo,CustomHeaderFooterComponent,{init:function(a){},_getTitle:function(){return jui
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1331
                                                                                                                                            Entropy (8bit):4.05764151254031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qbGVG1dT8Gp3SyjbrE8tO/B6a8aeGBN7t+H3GVa9AGvGl40GIHZFp004GA0wE1kq:M5N3SyjbrEEO56a3r+H8ow4AHZ700c0l
                                                                                                                                            MD5:EDA4E06CFF257CEF41F94DA60E8774BC
                                                                                                                                            SHA1:8B57C6524AE1689D81457323134D974B2E4B5545
                                                                                                                                            SHA-256:3783B777B96122B66BC8D5923E7FFCCBF8CDC19B405B90C0282C900BEACBACCB
                                                                                                                                            SHA-512:DB7BA22916EAC75AEF4C714C381AC02FB69576FB507E89662B1769975D3E98945DF36044DFCDDA0BC5025BDE9DF5F4E8116F40115D973952BB64F5415DFA117D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/catalog-search/resources/MOD_X_ec9a7cb6/manifest.json
                                                                                                                                            Preview:{. "sap.app": {. "id": "sap.sf.learning.catalogsearch",. "type": "application",. "applicationVersion": {. "version": "1.0.0". }. },. "sap.ui": {. "technology": "UI5",. "fullWidth": true,. "deviceTypes": {. "desktop": true,. "tablet": true,. "phone": true. }. },. "sap.ui5": {. "dependencies" : {. "libs" : {. "sap.ui.core": {},. "sap.m": {},. "sap.ui.layout": {},. "sap.ui.unified": {}. }. },.. "rootView": {. "viewName": "sap.sf.learning.catalogsearch.view.Main",. "type": "XML". },.. "config" : {. "async": false,. "resourceBundles" : ["Common", "CatalogSearch"]. },.. "routing" : {. "config" : {. "routerClass": "sap.sf.learning.catalogsearch.CatalogSearchRouter",. "viewType" : "XML",. "viewPath" : "sap.sf.learning.catalogsearch.view",. "clearTarget" : false,. "transition": "s
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):58269
                                                                                                                                            Entropy (8bit):5.227834482065089
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:HZVb+pHT+CHFLz/uR+CHtr+0YCBUYL6sPDZ4I9g09NpWSuFeKmPkLL05zoH1TJO/:HH+pHT+CHFLz/uR+CH00YCBdL6sPt4If
                                                                                                                                            MD5:E5AFE3E4A306A80F6642718F369A7200
                                                                                                                                            SHA1:95B045862FA078218EEB720E0E1513BCAF65954C
                                                                                                                                            SHA-256:8270B8622DBC9D3545C964136F410476DDBDFA583E929A7033546949B85985C3
                                                                                                                                            SHA-512:F3D00D6CA7A54014A931E93C7979CC2A136273460B50618C1F85F57019F76BC14078017522A9C4604823F407751048B15F80A4AC027ED56B7C19FE077262F5DE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/js/learner.js
                                                                                                                                            Preview:/****************** COMMON/BASE FUNCTIONS ******************/../****************** BROWSER DETECTION ******************/.var isIE = navigator.userAgent.indexOf("MSIE") > -1;.//var isSafari = !isIE && navigator.userAgent.indexOf("Safari") > -1;.var safari2 = (navigator.userAgent.indexOf("Safari") != -1) && (navigator.userAgent.substr(navigator.userAgent.indexOf("Safari/") + 7, 1) < 5) ? true : false;.var safari3 = (navigator.userAgent.indexOf("Safari") != -1) && (navigator.userAgent.substr(navigator.userAgent.indexOf("Safari/") + 7, 1) >= 5) ? true : false;.var isSafari = safari2;.var isMozilla = !isIE && !safari2 && !safari3 && navigator.userAgent.indexOf("Gecko") > -1;.var Mac = (navigator.userAgent.indexOf("mac") != -1) || (navigator.userAgent.indexOf("Mac") != -1);.var NS6 = (navigator.userAgent.indexOf('Netscape') != -1 && navigator.userAgent.indexOf('Gecko') != -1);.if (isIE || isMozilla || isSafari)..var dom = 1;../****************** DEBUGGING ******************/.var debuggingON
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):67593
                                                                                                                                            Entropy (8bit):5.20129608905864
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:h8WKBnqc1qLRNoDGbUJwrS7a/Bo9af1g5U1:h8WKpYLRNoDGbUJwrS7q
                                                                                                                                            MD5:D9195443F2053A10E415CFF94682E67E
                                                                                                                                            SHA1:3DBF62930962A7219E9232FB3210F3081CE897BD
                                                                                                                                            SHA-256:A3EB52D06285BBDAB5BDCF3F7A0B3C2AC6A6DBA9B3DD33DD2EE457BF0E53A19D
                                                                                                                                            SHA-512:80D3B0569157887554C22928EC040FD532DBCA502CEEE1884BB40E53AFE5FB4F31A65934A17773A99374DC7B3256AEE650068E6CF41D0F3C57EBE6B25B48D874
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/.dcss;mod=54e2a944
                                                                                                                                            Preview:.themeInfo{-theme-id:"4o8gvoh9ef"}html,html body,html body.globalBackground,.globalBackground{background-attachment:scroll;background-color:#333;background-repeat:repeat;background-position:0 0;background-image:url('/ui/topnav/img/dark_back_grey_df183d08d58efe79371e63eb0505ae7d.png');background-size:auto}html body .sapUshellShellBG{background-color:transparent}html body .sapUshellShellBG.sapUiShellBackgroundImage{background-image:none}.globalLighting1{background:transparent url('/ui/topnav/img/gradl_d23f9bdb981b353176740eb61263241e.png') repeat-y left center}.globalLighting2{background:transparent url('/ui/topnav/img/gradr_23d3a28dc81a76f7d6927944a3b235f7.png') repeat-y right center}.globalHeaderHeight,.globalHeaderFullWidthBackground{min-height:83px}.globalNavigationSansSubNav .globalHeaderHeight,.globalNavigationSansSubNav .globalHeaderFullWidthBackground{-theme-height:"unspecified"}.globalHeaderFullWidthBackground{position:absolute;width:100%;background-color:transparent;background-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):67741
                                                                                                                                            Entropy (8bit):4.901129610282849
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:MSmDWAC31fQjLkdtCwgNsM/DFA1qwPq1akFUOTgT/wBIEdonZEV2Rra0NU/Gz:MZ7u1feLkeOQ7Vqz
                                                                                                                                            MD5:A5EC6B8F887284A2EBC1553D67B41798
                                                                                                                                            SHA1:25C65DA43EB3B15433502159E81916FF7BF2FB01
                                                                                                                                            SHA-256:4B94A58363404CD3D450D35066AD76FA4941AAB662BBF7C5ADCE1BA6862C9246
                                                                                                                                            SHA-512:0D941A6ED4287CD8C145FF9D0A1A0D1BF00F100D3BC90622CF0341CCC45F366EC28BDCCA425E2696B9119E76B4AA6D2ECC7141BB5E0957250496EF14E6C2A17A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/juic/js/Util.js;mod=e3123708
                                                                                                                                            Preview://! include /ui/surj/js/Util.js..// This file can work with jQuery..//! include /ui/extlib/jquery/jquery.js../**. * @namespace. */.function Util() {.}..(function(){. /*. * Migrate the functionality that was moved into surj into juic Util for. * backwards compatibility. Things that are left in this file are considered. * legacy and should not be used in pure SURJ or ui5 code.. */. if (window.surj && surj.Util) {. .for (var sAttr in surj.Util) {. var fValue = surj.Util[sAttr];. if (typeof fValue == 'function') {. Util[sAttr] = (function(sAttr) {. return function() {. return surj.Util[sAttr].apply(surj.Util, arguments);. };. })(sAttr);. }. }.. window.AccessibilityPrefs = surj.A11yPreferences;. }. . /**. * FontSizeOptimizer is not an object it is a utility function, use the new. * name instead.. * . * @deprecated. * @use Util.getOp
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9727)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):90952
                                                                                                                                            Entropy (8bit):5.291682515254742
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:kg74tgvgFTQotBMJ59sYptWSFSHYqw+/XEw6avP/b1l7cxDtmUVsKttzw1gTs6L0:vSvBMJEHH9w+YezTewUVsKnwqsKya6
                                                                                                                                            MD5:8114376BBE90001D71D47608B41E33EE
                                                                                                                                            SHA1:AC5F57CB0A034AE2A434500C80C74A63D89BC330
                                                                                                                                            SHA-256:A6EA0C7ACB54A69B4AE12D3E11F2A6CC48298D0A0EC590653F5B6BED8E9A6680
                                                                                                                                            SHA-512:F6CC3EAE43BF78E26E97E5976463F865712CBF75A8652D67D7C72D4C2C4C503EB0D2AB456EEE8424459415875B2A23C6E6DACF371B144F663FA497EFD130C9B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common-ui5/resources/MOD_X_ec9a7cb6/preloader/common-ui5-preload.js
                                                                                                                                            Preview:sap.ui.require.preload({.."sap/sf/learning/ui5/Component.js": "sap.ui.define([\"sap/ui/core/UIComponent\"],(function(n){\"use strict\";return n.extend(\"sap.sf.learning.ui5.Component\",{metadata:{manifest:\"json\"},init:function(){n.prototype.init.apply(this,arguments)}})}),!0);",.."sap/sf/learning/ui5/control/AccessibleLink.js": "sap.ui.define([\"sap/ui/thirdparty/jquery\",\"sap/m/Link\"],(function(e,a){\"use strict\";return a.extend(\"sap.sf.learning.ui5.control.AccessibleLink\",{metadata:{properties:{ariaLabel:{type:\"string\",group:\"Data\",defaultValue:null}}}})}),!0);",.."sap/sf/learning/ui5/control/AccessibleLinkRenderer.js": "sap.ui.define([\"sap/ui/thirdparty/jquery\",\"sap/m/LinkRenderer\",\"sap/ui/core/Renderer\"],(function(e,t,i){\"use strict\";var r=i.extend(t);return r.render=function(e,t){var r=t.getTextDirection(),a=i.getTextAlign(t.getTextAlign(),r),d={role:\"link\"};e.write(\"<a\"),e.writeControlData(t),e.addClass(\"sapMLnk\"),t.getSubtle()&&(e.addClass(\"sapMLnkSubtl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/layout_search_top_right.gif;mod=ab68bd76
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:BSD makefile script, ASCII text, with very long lines (400)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3551
                                                                                                                                            Entropy (8bit):5.109475648932051
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:TltK4YTlYRl8QGCzQjELTs0yzXi2ZrEFv:TlWv9i2ZAV
                                                                                                                                            MD5:75F53A12384D8C902E6AB26CD8B571CB
                                                                                                                                            SHA1:29FA253979784DE47561D88AAAF1546ED7DCC79B
                                                                                                                                            SHA-256:4C20ECD2F8172F9E5D17E57EAA109B72D144268695337F1DEA7640E867EFDD11
                                                                                                                                            SHA-512:ABA2FA1EF72D0838851F914B1E421F0DE53892FD4BEE9C4E4D11253C46AAE966A931DB60F39DAFA4A8165638A3A4839425FB318EF3336F106684F4AADF29664E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/learning-customsitelogin/css/grouped_custom_site_login_css_xml.e6eacd212f1c1794a307e742fbbed51d.merged.css;mod=a0eb3387
                                                                                                                                            Preview:.tabCardShow{display:block}.tabCardHide{display:none}.tabCardShow>.contentWhiteRegion{overflow:hidden;padding:0;box-shadow:0 1px 3px #666;*padding:1em 0}.coverPageTile{padding:1em;overflow:hidden;color:#444}..coverPageTile h1{font-size:2em}.coverPageTile .sfloadingIcon{background-position:center}.coverPageTile .sfloadingIconMsg{display:none}body:not(.fioriFD) .coverPageTabListContainer{height:3.5rem;margin-bottom:-10px}..fioriFD .coverPageTabListContainer{height:2.75rem}.coverPageTabList{display:inline-block;height:100%}.tab,.tab:hover{height:100%;border:0;cursor:pointer;text-decoration:none;font-size:.875rem;margin:0 1rem;display:inline-block;white-space:nowrap;text-overflow:ellipsis;overflow:hidden;border-radius:10px 10px 0 0;text-shadow:none;text-align:center;position:relative;background:transparent;padding:0}..tab span{margin-right:17px}body:not(.fioriFD) .tabTextDecoration{padding-bottom:10px;border:0}body:not(.fioriFD) .tabBorder{height:1rem;position:absolute;bottom:-3px;width:10
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17634
                                                                                                                                            Entropy (8bit):4.922296246326929
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:UdfZTyJ0wabiFr3NzGJz7OzKwZBEzpBAVg+xmL9vXEW8xaazlri4M2pKEc7qlXeq:UbwcJUKQENBqgNBoSdC
                                                                                                                                            MD5:8E9E119DD6B13E030ED65081029B09DA
                                                                                                                                            SHA1:06A9115816CAC5717B7623DD0E092DF99D9C96B6
                                                                                                                                            SHA-256:A9725D3D3ACB7982EE27D0CA3A1A348F0FCB1E7B84204370C678CEAFCA2DF67D
                                                                                                                                            SHA-512:20229F5788A3B80F5BB441BE2EEB089CE57B6274F9467A7BCE2655544B9BCD9A33F83ED96C2FBF33506F76D48039C38E7B7BBB69B9CAA5BB97F5FFCEE596BF1A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemDesktop.js
                                                                                                                                            Preview:sap.ui.define([.."sap/ui/thirdparty/jquery",.."./CatalogListItemBase",.."sap/sf/learning/catalogsearch/control/SFAccessibleLink",.."sap/m/Link",.."sap/ui/core/CustomData",.."sap/m/Text",.."sap/ui/core/Icon",.."sap/m/Label",.."sap/m/HBox".], function (jQuery, CatalogListItemBase,SFAccessibleLink,Link,CustomData,Text,Icon,Label,HBox) {. "use strict";.. var CatalogListItemDesktop = CatalogListItemBase.extend("sap.sf.learning.browsecatalog.control.CatalogListItemDesktop", {. .metadata: {. ..properties: {. ...statusDisplayList : {type: "object[]", group: "Misc", defaultValue: null, bindable: "bindable"},. ...catalogItemFlagID : {type: "string", group: "Misc", defaultValue: null},. ...componentID: {type: "string", group: "Misc", defaultValue: null},. ...expandable: {type: "boolean", group: "Appearance", defaultValue: true},. ...expanded: {type: "boolean", group: "Appearance", defaultValue: false},. ...availableScheduleStat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16661
                                                                                                                                            Entropy (8bit):5.143765521296346
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:3vEa8WalxKGKXKTKYKgoP2KrPDqV91bK7cIKYBeicXKihbVV/3aKKtfC8KD3VXT7:YgO9b79KKKtfCRDQ8EMJsazU+
                                                                                                                                            MD5:8AF74A0C0CD44948AB186FE5E594A7D0
                                                                                                                                            SHA1:A36A5EF5F9420A4DA706CDD306B9644C2599A41B
                                                                                                                                            SHA-256:7C15747C0ED882CC7296D903CE9DA10650DDD994D224F5269CE557E686DE9DF9
                                                                                                                                            SHA-512:C2107A7C18329209522FA509BB8077AFDE5DD3A5B04BB8F75EE8C96F89F493D737B3135C1E9CFDF317E4988A43A7EC336774D623C30BB057FE5D031E229E3041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', './CatalogListItemBaseRenderer', 'sap/ui/core/Renderer'],..function(jQuery, CatalogListItemBaseRenderer, Renderer) {.."use strict";....var CatalogListItemDesktopRenderer = Renderer.extend(CatalogListItemBaseRenderer);......CatalogListItemDesktopRenderer.render = function(rm, oLI) {...CatalogListItemBaseRenderer.render.apply(this, arguments);...var detailContent = $('#'+oLI.getId()+'-detailViewContent');......if(oLI.getRenderDetailView() && oLI.getVisible()) {....// If the detail view already exists, remove it and then re-render. This prevents the detail view from failing to render when another item's primary action is selected.....if(detailContent && detailContent.length > 0) {.....detailContent.remove();....}....this.renderDetailViewContent(rm, oLI);...}......};....CatalogListItemDesktopRenderer.renderDetailViewContent = function(oRm, oLI) {...this.startContent(oRm, oLI);...this.renderChildren(oRm, oLI.getContent());...this.endContent(oRm);..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7085
                                                                                                                                            Entropy (8bit):5.133129022280654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:3OJce+XMKFDF9KUhbVNc1HH2KbQKKxKfSDIKLhRLwxIzOK5J:lN3sI
                                                                                                                                            MD5:B13BAB7FA79831F69FEC4BB1E33754E5
                                                                                                                                            SHA1:E10DD419A8580084B3F492721CD7F3D34189E857
                                                                                                                                            SHA-256:C6F0D2F53695F41442406D4B18973849C8F232113D471FF1A8C76A24B1822FB2
                                                                                                                                            SHA-512:B0F68A9C9297CB4ABA7C0D3A34DC5E2AECF73DD3B4ABF576F62D913A5566A9F62EA26E86CE2EF1DED42858FA8D42B7B1D7C5F42EC8B47B0DC687316B9D47898D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', './CatalogListItemDesktopRenderer', 'sap/ui/core/Renderer'],..function(jQuery, CatalogListItemDesktopRenderer, Renderer) {.."use strict";...var CatalogListItemDesktopSORenderer = Renderer.extend(CatalogListItemDesktopRenderer);....CatalogListItemDesktopSORenderer.renderLIAttributes = function(rm, oLI) {...CatalogListItemDesktopRenderer.renderLIAttributes.apply(this, arguments);...rm.addClass('catalogListItemDesktopSO');..};....CatalogListItemDesktopSORenderer.renderThumbnail = function(rm, oLI) {...// Render 'thumbnail' for SO...rm.write('<div');...rm.addClass('catalogListItemDesktopSOStylizedDate');...rm.addClass('sapMSegBBtn');. rm.addClass('sapMSegBBtnSel');...rm.writeClasses();...rm.write('>');......// Add layout container for the dates....var oDateVBox = oLI._getStylizedDateLayout().setTooltip(oLI.getFormattedStartDate()),....oMonthText = oLI._getStylizedMonth(),....oDayText = oLI._getStylizedDay(),....aStylizedDate = oLI.getFormat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (341)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):64993
                                                                                                                                            Entropy (8bit):4.3605872612890755
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:SOeqFyMAYbi3mXP6ZOg/8d2gJTkzbLkWEPIZ/Ub/v3RHi7OestB/POfrx+QT:QNobi3cw8gDxZMbA7OhmT
                                                                                                                                            MD5:AB7C6A0788465EC5EF61C57AD767A1BD
                                                                                                                                            SHA1:985AD984DCD7B3AD4F99C9593F2AD41AB5253617
                                                                                                                                            SHA-256:114CA10869C8FBE5FE34DB13A120A2089D50AA77D858926F4812A94A761F4250
                                                                                                                                            SHA-512:519620AC1CCF62CFB76C44DEB1616E891C01BAD9282A924C18624792D8F238F52544B7307892E91CDB75B09376E62E23CA98FCDF389DAB06A4B56AF498A9515E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/surj/js/Util.js;mod=dc4ac8af
                                                                                                                                            Preview:/**. * Normally you could use ui5 for these things, but in case UI5 is not available. * we can put some basic utility functions that UI5 would normally define here.. * . * @namespace surj. */.(function() {. /**. * Define a namespace if it doesn't exist.. * . * @public. * @param {String} namespace The namespace to define. * @param {Object=} object The object to set. * @return {Object}. */. function define(namespace) {. var base = window;. var parts = namespace.split('.');. while (parts.length) {. var part = parts.splice(0, 1)[0];. if (!base[part]) {. if (parts.length) {. base[part] = {};. } else {. base[part] = arguments.length > 1 ? arguments[1] : {};. }. }. base = base[part];. }. return base;. }.. /**. * A simplistic version of jQuery.extend. * @public. * @param {Object} tar
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65239)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):999475
                                                                                                                                            Entropy (8bit):5.3779207552168495
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:z3uQ5+Mb5cJVVAV19Pki5vH7YlqYdKgDJ:zjvH7YlqYdKgDJ
                                                                                                                                            MD5:BA95FDABAFD52D9F9B4FAD1D5D45637D
                                                                                                                                            SHA1:ABA499FF3D5E89EA7C2E42653EE3CA6E6C5EB71C
                                                                                                                                            SHA-256:F17691AB182BEA95AC7E73C55CE33170376AD87CE5C2C70ACCA463F74ED197FB
                                                                                                                                            SHA-512:4C2AE4580800C8D7E264880EC6A9B79BB623D02A0C9ECD683E469497F147F50D444E64668828A37446DE73B960B51DE3FC2080E097D52DB979CDBA09C5A81F63
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/m/themes/sap_horizon/library.css
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. *//*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sapUiAccKeysHighlighDom:first-letter{text-decoration:underline 20% black}.sapUiCondensedTableCellContent{box-sizing:border-box;padding:0 0.5rem;line-height:1.5rem;vertical-align:middle}.sapMScrollbarV,.sapMScrollbarH,.sapMScrollbarV>div,.sapMScrollbarH>div{position:absolute}.sapMScrollbarV>div,.sapMScrollbarH>div{box-sizing:border-box;-webkit-background-clip:padding-box;background-clip:padding-box;border-width:0.0625rem;border-style:solid;border-color:rgba(255,255,255,0.901961);border-radius:0.1875rem;background-color:rgba(0,0,0,0.498039)}.sapMScrollbarV{width:0.438rem;right:0.063rem;top:0;bottom:0}.sapMScrollbarV>div{width:100%}.sapMScrollbarH{height:0.4375rem;bottom:0.0625rem;left:0.125re
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/spacer.gif;mod=ab68bd76
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3123
                                                                                                                                            Entropy (8bit):5.14908557615419
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:FbYObpaOskMEgyRKlmultTtVflvxElZAZq140E6PKwoBK0do8j57KSo/:hAz8gqKlmultzlvxElqY4rJwo4kozSo/
                                                                                                                                            MD5:4FCB7B51B0E591B07F1946175AB6A58D
                                                                                                                                            SHA1:556C084AA9493D0223542899DD49D861E4BC8341
                                                                                                                                            SHA-256:FE85752DB9A9A2A4D370C3CAD9BC9C22E1A0183E4854D0F1109616C5855685F0
                                                                                                                                            SHA-512:CA2996E65A1BED454C48ACA397CFBAEA522A3D922DAA93528E7E6A528AC2546FF6C6A04C5345A8279216039FCF61AF9DC900E1C0CD9E65338785C9B23695FFB2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/util/Formatter.js
                                                                                                                                            Preview:sap.ui.define([],function(){.."use strict";..return {...isStudentUser : function(bHasSiteUserLoggedIn) {....// If the hasSiteUserProperty is undefined or null, then the user is not an external user as this property does not exist for them.....if(typeof bHasSiteUserLoggedIn === 'undefined' || bHasSiteUserLoggedIn === null) {.....return true;....} else {.....// Return true for authenticated external users. Return false for unauthenticated external users......return bHasSiteUserLoggedIn;....}...},...isCourseCalendarLinkVisible: function(bcourseCalendarWorkflowEnabled){....return !!bcourseCalendarWorkflowEnabled;...},...isSortSelectViewModeOptionsVisible : function(noDataTextVisible){....return !noDataTextVisible;...},...getI18nItemFlagText : function (sFlagID, sFlagReason) {....var oI18nModel = sap.ui.getCore().getModel("i18nModel");....switch(sFlagID) {.....case "Featured":......return (sFlagReason) ? oI18nModel.getLabel("format.LabelColonValue",[oI18nModel.getLabel("label.FeaturedCourse
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):40
                                                                                                                                            Entropy (8bit):4.372573883611435
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:5LiCZZsyLmgW8kCYYn:5F/sySgWC
                                                                                                                                            MD5:6AE27B65AF6B1782D07BB14081CA105C
                                                                                                                                            SHA1:B45609B92E6518056D6AE995FDC19D5F127EDE36
                                                                                                                                            SHA-256:5633BB89513CE260162F13594F5D63D233B10E202E120EF69534DBE062851386
                                                                                                                                            SHA-512:EDB8E2E18477F2852E9D65C19B7798E828F1D4617008057AA68C262217C65E4C6C76F23CCFA2406B4CEA54216B30B19EEF998879534379ADC3DF050A7E924280
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwnA9FeB5ssRTRIFDdFn2icSBQ3iWmAF?alt=proto
                                                                                                                                            Preview:ChoKCw3RZ9onGgQIVhgCCgsN4lpgBRoECEsYAg==
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9164)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3000908
                                                                                                                                            Entropy (8bit):5.2412628772835745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:KyfRQ/4HSbnFUm3SiYS/CcTLzJFd+EeW6pNQMxo3XD0Teu8GYvc:WKS/CcT2NQ4oAeu8GY0
                                                                                                                                            MD5:DFB0C23EB0EF944997DFA32650DA872D
                                                                                                                                            SHA1:43CA6259DCB3258DD3FBCEA98A0D1BD805F1A966
                                                                                                                                            SHA-256:EA8F703B46178498E0CE37D52C7D4C459445669A523E1064556428E250283307
                                                                                                                                            SHA-512:716B5A46744B59B7883A1900779491918609731C37705791DD14960F59C46AC3BD072962163DD0197B3B93D91425112AA7B1C081F06224FB6C74B24A5379E817
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/m/library-preload.js
                                                                                                                                            Preview://@ui5-bundle sap/m/library-preload.js./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.predefine("sap/m/AccButton", ["./Button","./AccButtonRenderer"],function(e,a){"use strict";var n=e.extend("sap.m.AccButton",{metadata:{library:"sap.m",properties:{tabIndex:{type:"string",defaultValue:null,bindable:"bindable"},ariaHidden:{type:"string",defaultValue:null,bindable:"bindable"},ariaHaspopup:{type:"string",defaultValue:null,bindable:"bindable"}}},renderer:a});return n});./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.predefine("sap/m/AccButtonRenderer", ["./ButtonRenderer","sap/ui/core/Renderer"],function(e,t){"use strict";var i=t.extend(e);i.apiVersion=2;i.renderAccessibilityAttributes=function(e,t){if(t.getTabIndex()){e.attr("tabindex",t.getTabIndex())}if(t.getAriaHidden
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2678
                                                                                                                                            Entropy (8bit):5.744690593227293
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ej+3C8xub0FiUHdhV6SGEUHdhV6S3eXejMUHdhV6SsHFec:Xdu2DRG1DRdj9DRY
                                                                                                                                            MD5:1DDFB32BF71E370090318FFEB8174B90
                                                                                                                                            SHA1:5ACDE5EACAC884D0FCE3426B18AEF2DF1EE6674C
                                                                                                                                            SHA-256:F19493B76FDE6026083DF8C78417C3E597EC5473689B172E5CD22DCB444E25B8
                                                                                                                                            SHA-512:CE42F69B9317195DBFA0BCEA56036503AF96D59A89F727435CDDB642A65F879461F167170F9EC453C4A853B158BD5BDD5F15B024F822529B6450CD5A4A3A0A47
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/theme-api/info/RoyHill
                                                                                                                                            Preview:loadThemeInfo({"fingerprints":{"config":"13d903d16de","css":"54e2a944","cssVerp":"f38f7d4f","ui5BaseThemeRoot":"v1"},"id":"4o8gvoh9ef","isUserSpecific":false,"lastModifiedDate":1363924555486,"maxSupportedFioriVersion":4,"ui5Theme":"sap_horizon","urls":{"base":"https://performancemanager10.successfactors.com","config":"/public/theme-api/config/RoyHill/4o8gvoh9ef;mod=13d903d16de","css":"/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 34
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):52
                                                                                                                                            Entropy (8bit):3.6989358713215625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:C3sKpRoESxl3sMPlen:GbjoESj3sMcn
                                                                                                                                            MD5:1DBD095CA9E48D8598C92FEF52F27FB4
                                                                                                                                            SHA1:E22B1559240ED232397544B6DD7036CE750037BD
                                                                                                                                            SHA-256:A3FAB7CAE947014002721D3AE692A644CE43823AC79AA5A050050AB2AE00A61F
                                                                                                                                            SHA-512:142DB47EF66F12ECBFDFE145B3159AD9DDFE515D29BBB81764ACFBC000B81DEE7BF19D68F1DD041F0EF22A92E6603485A456A319ACF3485C22083C08ECAD4DB0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a.."................!.......,......"..........;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (969)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):51922
                                                                                                                                            Entropy (8bit):5.29522766183667
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:/fqP6ICFiukX7ixcC1dskF5rn3xkrTk1khkSce:/fECFfxB5kYe
                                                                                                                                            MD5:9E19DF79C3903D06FE18805389F8C7C6
                                                                                                                                            SHA1:9134EAAE61D037F9D962C28644420FC4EC25F31F
                                                                                                                                            SHA-256:0210AB319FA9FE741AF9FD9F6431B962F5B335D0645053A91C26266891C3BE95
                                                                                                                                            SHA-512:8B1C627B6FB6573B6A5366333AE602BFAD31DF3CCA39E961048EE7486BA155F575537C1FD8FB48631C327E41C8D54E57564BEFDC6F58533EAE41C6C8118868EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/learning-customsitelogin/js/grouped_custom_site_login_js_xml.a01fbcd0ff89316757940c66d2fc375f.merged.js;mod=5f5a7146
                                                                                                                                            Preview:function CoverPageModelLocator(){if(CoverPageModelLocator.instance){return CoverPageModelLocator.instance}this._super();CoverPageModelLocator.instance=this}CoverPageModelLocator.getInstance=function(){if(CoverPageModelLocator.instance){return CoverPageModelLocator.instance.}CoverPageModelLocator.instance=new CoverPageModelLocator();return CoverPageModelLocator.instance};juic.extend(CoverPageModelLocator,juic.EventTarget,{getCoverPageConfiguration:function(){return this._coverPageConfiguration.},setCoverPageConfiguration:function(a){this._coverPageConfiguration=a},isLandOnCoverPage:function(){return this._isLandOnCoverPage},setLandOnCoverPage:function(a){if(this._isLandOnCoverPage!=null&&this._isLandOnCoverPage!=a){CoverPageFrontController.getInstance().dispatch("updateLandOnCoverPage",{isLandOnCoverPage:a}).}this._isLandOnCoverPage=a;this.dispatch("landOnCoverPageUpdated")},setSelectedTabId:function(a){if(this._selectedTabId!=null&&this._selectedTabId!=a){var b={tabId:a,landOnCoverPage
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1844)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2035
                                                                                                                                            Entropy (8bit):5.320374814139076
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:Z9bnXzVPZ5NooCIgZGA5UX7owR7M2MKgkWRT8gqOR:ZtDVLW5Ig4D7RZM2JRWtSi
                                                                                                                                            MD5:6B29013DA2E2C10E8A77B1AF7BFA3EE4
                                                                                                                                            SHA1:7AD074CF10F2036F4F63A5E94E8F75437F5A1D04
                                                                                                                                            SHA-256:3A1AD01360B901B26EC4BAC2300EE1B4E5EF0020480DE3E99574581FA4ECC401
                                                                                                                                            SHA-512:C07168371443C141F6F3342E7C87E058B1893B18EA569C765F8A09192852AA88DFF52B4548504281B28799A20BD6383604DEAA4A90541E4D8202E736FDB3D060
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/core/theming/ThemeHelper.js
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.define(["sap/base/Log"],function(e){"use strict";var t={};var r={};r.reset=function(){t={}};r.getMetadata=function(r){if(!r){return null}var a=r.replace("sap-ui-theme-","").replace(/\./g,"-");if(t[a]){return t[a]}var n=document.createElement("span");n.classList.add("sapThemeMetaData-UI5-"+a);document.documentElement.appendChild(n);var s=window.getComputedStyle(n).getPropertyValue("background-image");document.documentElement.removeChild(n);var l=/\(["']?data:text\/plain;utf-8,(.*?)['"]?\)/i.exec(s);if(!l||l.length<2){return null}var u=l[1];if(u.charAt(0)!=="{"&&u.charAt(u.length-1)!=="}"){try{u=decodeURI(u)}catch(e){}}u=u.replace(/\\"/g,'"');var c=u.replace(/%20/g," ");var i;try{i=JSON.parse(c);t[a]=i}catch(t){e.error("Could not parse theme metadata for library "+a+".")}return i};r.checkAndRemoveStyle=function(t){var a=t.prefix||""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25176, version 0.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):25176
                                                                                                                                            Entropy (8bit):7.9919409406156605
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:SM2O1+871FqS3rFT8XIZWECXSDUyci/hr1e0r6UCmjFgqUn:h2OEOrFYXIUSGi/hr/rZjaFn
                                                                                                                                            MD5:CFE0A67E970E7A467F03A87A7AB76A16
                                                                                                                                            SHA1:37F9E9F5A8EB85F11DB386054EFEC02F9FEA118C
                                                                                                                                            SHA-256:971C70D03C49C17C50303DD9E283458585A34619200DB30859ECEB48C3A6012C
                                                                                                                                            SHA-512:0FFDA1E0F23AFB99E0318C9A7EDD08A7E85895C2B31D8BE816D8039D7A44AB8CEACFAE20D0092E5941EC585CA19B957E57D8D2BB6AD502F6CB6B5B63EF1A859F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/ui/core/themes/sap_horizon/fonts/72-SemiboldDuplex.woff2
                                                                                                                                            Preview:wOF2......bX.......@.._s......_..................:....`..`..8..|..4.....$....6.$..P..j.. .... ..&.%...P.8..|..V.G.&.....KB..j...O...._.........s..<....s...W*......J.(..tj..}.....|....I!^i=.........}Y.a{..I..W............53.4@U..e...T...:..W.e..v~|......d+.L1#.Ca@.D..^..? J...U...h4@.........B.......J....6&X'ba.\.=.e.t..]...{U.....^.0"Q.m......X=..02..........kQ...Rg..o.tM.4#.$..aF..A......i...m....H..NI.l'..%..~._.......Z..!WU7:..nD"....(M@....I..K.&.fg..i............W7.....)D.|9.?.....fU.(.:..K....(h..+( .7y=f..H.=.....{...S.VJ..}.^.Ml..U6+w[%...M.[.....q...3.J.;Z8...t.#<...{g=.t.{.>..>...7..7........%.1H.wr.p..B*.P:..*.......H..Q..*...yAR>...H.-p.N)/...K....*..!.*....\..EW...lrd..o.-. ../....P...x.Wc...PJ.bI...{i5vLZ.h.2.+Y..".Q\.2...............o..c..|..c.K..hmq.../L.>....g..0C....f..C.DG.....O...;zH....:.i..3}......;q.xb.l..Q..N..Az.f.s.T^.P.&8v....'..<.RY.n&.;?...m.F.r..6tN........{...U._.@Kd...&....y.w..oK.....e.;.7...N.s.L.i...DC.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):117153
                                                                                                                                            Entropy (8bit):4.873564161045174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:FCxksfc7tlUl5lAs6NlPlStA2t6JQwF93oP:FCmcutlUl5lAs6NlPlSt1t6JQwFFoP
                                                                                                                                            MD5:A42DC640B63D996E53AA69977F74D09F
                                                                                                                                            SHA1:055B2F08B7185C2D7F828F138E78707B9CC905E3
                                                                                                                                            SHA-256:53791C4A6D2D2407612A38C1CD700EE91F58BC9FD2D60E3B106A8E7CC6B1DFF8
                                                                                                                                            SHA-512:E9A7EF8DA59D15F1E1DDBDDACA29350D8E019AC2B893B059D58C9FBECEC7D6A54F91E6FF5F8B2D6B5687BCA42D682839A1C97187B7DB0CB3325E92C0FFE80029
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/core/cldr/en.json
                                                                                                                                            Preview:{.."__license": "This file has been derived from Unicode Common Locale Data Repository (CLDR) files (http://cldr.unicode.org). See the copyright and permission notice in the Unicode-Data-Files-LICENSE.txt available at the same location as this file or visit http://www.unicode.org/copyright.html",.."__version": "35.1.0",.."__buildtime": "2022-05-02T19:26:05.809Z",.."languages": {..."aa": "Afar",..."ab": "Abkhazian",..."ace": "Achinese",..."ach": "Acoli",..."ada": "Adangme",..."ady": "Adyghe",..."ae": "Avestan",..."aeb": "Tunisian Arabic",..."af": "Afrikaans",..."afh": "Afrihili",..."agq": "Aghem",..."ain": "Ainu",..."ak": "Akan",..."akk": "Akkadian",..."akz": "Alabama",..."ale": "Aleut",..."aln": "Gheg Albanian",..."alt": "Southern Altai",..."am": "Amharic",..."an": "Aragonese",..."ang": "Old English",..."anp": "Angika",..."ar": "Arabic",..."ar_001": "Modern Standard Arabic",..."arc": "Aramaic",..."arn": "Mapuche",..."aro": "Araona",..."arp": "Arapaho",..."arq": "Algerian Arabic",..."ar
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (667)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8838
                                                                                                                                            Entropy (8bit):5.308413552650615
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:Xy3MIrmit0vmn86a8zL618cGTjYk33SSa:X3u/KAfL7YknSSa
                                                                                                                                            MD5:8F47795517EB426DFED067720A38AA0F
                                                                                                                                            SHA1:E86B4A314217E8B552161A5C83BE6BB7AB3FEDF4
                                                                                                                                            SHA-256:F40A0C65645F3BD68C3917338D20F678DEAF2860C2780BE6083F1488AABE3DB8
                                                                                                                                            SHA-512:3E3ADF5F40B2AF2469458F07591D0CC0E74371571B19042DC705018EDBE6C32181412D62C009C158973C9600D869BD603977A3E91B5865712CDC8E4119D0BD60
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/plugins/pslDynPopUp/pslDynPopUp.min.js;mod=31b9568a
                                                                                                                                            Preview:(function(b){if(!b.pslDynPopUpResPath){var a=document.getElementById("pslDynPopUpResPath");if(a&&a.content){b.pslDynPopUpResPath=a.content}}b.pslLastDynPopUpInfo={$pluginWin:b(window),strId:"",_intId:0,nextId:function(){var c=this._intId+1;.this._intId=c;return c},posTopStart:0,posLeftStart:0,offset:40,_topZIndex:10000,nextTopZIndex:function(){var c=this._topZIndex+2;this._topZIndex=c;return c}};b.pslGetAllDynPopUps=function(c){if(!c){c=b(b.pslLastDynPopUpInfo.$pluginWin.get(0).document).}return c.find(".pslDynPopUp")};b.pslGetDynPopUpByIndex=function(e,c,d){if(!d){d=b.pslGetAllDynPopUps(e)}if(c<0){return null}else{if(c>=d.length){return null}}return d.eq(c).};b.pslCloseAllDynPopUps=function(e,d){var c=b.pslGetAllDynPopUps(e);c.pslCloseDynPopUpNow(d);b.pslDynPopUpResetPos()};b.pslAllDynPopUpsInactive=function(d){var c=b.pslGetAllDynPopUps(d);.c.find("thead").addClass("dynPopupInActive");c.removeClass("dynPopupActive")};b.pslDynPopUpResetPos=function(){b.pslLastDynPopUpInfo.posTopStart=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):158
                                                                                                                                            Entropy (8bit):6.234316917405474
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPlcmtgAAICjOZ3pqFn7OIXDr4Jee1wKGSseCZilMl/H1p:6v/lhPfUTjOZ5qlKIXoLyQqZ8Mldp
                                                                                                                                            MD5:DF183D08D58EFE79371E63EB0505AE7D
                                                                                                                                            SHA1:D58EB72AEDCC00A01DA97C3B2A56953715AE21A2
                                                                                                                                            SHA-256:27410E6AC0871C7C6EEF54919850CD593D0C3131B3259A6407DA9F124C95935E
                                                                                                                                            SHA-512:FE6335D3EBFE4AAAF67ED83D3F29D0AEE5BB815243F157F03A0609B96DF6130A2A66E5EA17E9E78730102ED9EE39058A7BC376E273E52C90DFB2FB9631B4A7E9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR...............c...eIDATH..+.@!..{=..D...|......l...e.f.1.cc.pk....r...8.8...R...{;...{...QkuF;.7.....3..+..+..+...2..Ia....bg....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8282)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8474
                                                                                                                                            Entropy (8bit):5.27374665120768
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ZDG1ek79gfdfXMSNtaRFPNU8nrGwxk/Jzv67iigX0Hss4OQj9eQlST7N1gJNVh/L:ZDqBgp3j+U4k/Yif+4L9x+7N1SI69
                                                                                                                                            MD5:09042921B887E601670095C4158EDB50
                                                                                                                                            SHA1:1D9382375CEEBE8D1B23242F1749C85C7894D464
                                                                                                                                            SHA-256:6F29D45B79CA0019113E214CB9F9AA22CA51E05D9AEF7E4D176CCF02DEFD13E0
                                                                                                                                            SHA-512:A480FF0DC25C4F76C1F71DBF01038A5DC101674B6724ABD6555B11D585EF5993143590F816CFC468B3A0C2D415057DA530BC815A1EF39FA7B739A73A54ABD969
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.define(["sap/ui/Global","sap/ui/core/Element","sap/ui/core/Configuration","sap/ui/Device","sap/ui/base/EventProvider","sap/base/Log","sap/base/assert","sap/base/util/each","sap/base/util/LoaderExtensions","sap/ui/util/ActivityDetection","sap/ui/dom/includeStylesheet","./ThemeHelper"],function(e,t,s,i,r,a,n,h,o,m,u,l){"use strict";var c;var d=150;var f={};var p=/\.sapUiThemeDesignerCustomCss/i;var g=r.extend("sap.ui.core.theming.ThemeManager",{constructor:function(){r.apply(this,arguments);this._iCount=0;this._CUSTOMID="sap-ui-core-customcss";this._customCSSAdded=false;this._themeCheckedForCustom=null;this._sFallbackTheme=null;this._mThemeFallback={};S(this);this.themeLoaded=true},metadata:{events:{ThemeChanged:{}}},checkThemeChanged:function(){this.reset();y(true);if(!this._sThemeCheckId){this.fireThemeChanged()}}});g.prototype.th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (499)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):617491
                                                                                                                                            Entropy (8bit):5.39154343965459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:fUa83El4VVBxAMh4nifUnFrQjzZVcXJdAiZHeYjozelK9e/nPKRzpwnd3XGcwrvg:c/3EDrQvZVcM4nPKRzpwnd3XGcwrvg
                                                                                                                                            MD5:8682F06CFCBA3EC02F5797C8D774B416
                                                                                                                                            SHA1:60960545FA032BA36973AE27977B108F7BE1CC47
                                                                                                                                            SHA-256:18EE8FA6E6CA357B17DAE50A8BDF8CEDE6FDFEE84B47C52F89781AAF0FBD6E1B
                                                                                                                                            SHA-512:0B7B632E3E1D260FA506E2E6F81B1493BD427125B49DE22060624E13B60DEFFEC992D1528944357FD60E689F1A45984C74FF2CAE3F89949FEC3D05785F807A8B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/js/grouped_juic_components_js_xml.6816fe399dfd66d5c82a0d090bf896f7.merged.js;mod=b26af50
                                                                                                                                            Preview:var JSON;JSON||(JSON={});(function(){function k(a){return a<10?"0"+a:a}function o(a){p.lastIndex=0;return p.test(a)?'"'+a.replace(p,function(a){var c=r[a];return typeof c==="string"?c:"\\u"+("0000"+a.charCodeAt(0).toString(16)).slice(-4).})+'"':'"'+a+'"'}function l(a,j){var c,d,h,m,g=e,f,b=j[a];b&&typeof b==="object"&&typeof b.toJSON==="function"&&(b=b.toJSON(a));typeof i==="function"&&(b=i.call(j,a,b));.switch(typeof b){case"string":return o(b);case"number":return isFinite(b)?String(b):"null";case"boolean":case"null":return String(b);case"object":if(!b){return"null".}e+=n;f=[];if(Object.prototype.toString.apply(b)==="[object Array]"){m=b.length;for(c=0;c<m;c+=1){f[c]=l(c,b)||"null"}h=f.length===0?"[]":e?"[\n"+e+f.join(",\n"+e)+"\n"+g+"]":"["+f.join(",")+"]";.e=g;return h}if(i&&typeof i==="object"){m=i.length;for(c=0;c<m;c+=1){typeof i[c]==="string"&&(d=i[c],(h=l(d,b))&&f.push(o(d)+(e?": ":":")+h))}}else{for(d in b){Object.prototype.hasOwnProperty.call(b,d)&&(h=l(d,b))&&f.push(o(d)+(e?
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (520)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):37503
                                                                                                                                            Entropy (8bit):5.05107178727691
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:xElreWepesje/pjOmGAM4WxEhpDnQ9hpYE:xElreWepXjopTM4WxEhhahpYE
                                                                                                                                            MD5:011E4F35425CFEF878D847595CB16758
                                                                                                                                            SHA1:C93390D1FFE43676242905476B25C27067450B87
                                                                                                                                            SHA-256:C241C2B19427AFFBF0C2EE251F76AB153DF85E309A4E5B2F3538E73899666593
                                                                                                                                            SHA-512:34EB30C6928C38FC0CE12B389D6BFFE4697DACC70BD0AEC7563379B0B12640DCBA4A787FDC4B8E8701EF0A208F2CA870A06B39A0928F1C54C36FA5744E83D736
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/catalog-search/resources/css/grouped_catalog_search_css_xml.5e5f3881f10d95d0fa3191421c2c48d4.merged.css;mod=5ac8e9b1
                                                                                                                                            Preview:.paginator{max-width:100%;overflow:hidden}.catalogSearchResultContainer{max-width:80%}.catalogSearchFilterContainer{max-width:30%}.catalogSmallPaddingBeginEnd{padding:0 1rem 0 0}.html[dir="rtl"] .catalogSmallPaddingBeginEnd{padding:0 0 0 1rem}div.sapMPopoverScroll{min-width:auto;width:100%}.catalogSearchField{min-width:8rem}..catalogFloatLeft{float:left}.catalogDisplayFlex{display:flex}.catalogRelativeBox{position:relative}.catalogOptionsBar{z-index:2}html .catalogOptionsBarTopicPage{top:1.5rem}..catalogVerticalAlignMiddle,a.catalogVerticalAlignMiddle,span.catalogVerticalAlignMiddle{vertical-align:middle}html[data-sap-ui-browser='ie11'] a.catalogVerticalAlignMiddle,html[data-sap-ui-browser='ie11'] span.catalogVerticalAlignMiddle{vertical-align:text-top}.html[dir='rtl'] .catalogOptionsBar{right:0}.catalogMarginAutoBegin{margin:0 auto 0 0}html[dir='rtl'] .catalogMarginAutoBegin{margin:0 0 0 auto}..catalogMarginAutoEnd{margin:0 0 0 auto}html[dir='rtl'] .catalogMarginAutoEnd{margin:0 auto
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16661
                                                                                                                                            Entropy (8bit):5.143765521296346
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:3vEa8WalxKGKXKTKYKgoP2KrPDqV91bK7cIKYBeicXKihbVV/3aKKtfC8KD3VXT7:YgO9b79KKKtfCRDQ8EMJsazU+
                                                                                                                                            MD5:8AF74A0C0CD44948AB186FE5E594A7D0
                                                                                                                                            SHA1:A36A5EF5F9420A4DA706CDD306B9644C2599A41B
                                                                                                                                            SHA-256:7C15747C0ED882CC7296D903CE9DA10650DDD994D224F5269CE557E686DE9DF9
                                                                                                                                            SHA-512:C2107A7C18329209522FA509BB8077AFDE5DD3A5B04BB8F75EE8C96F89F493D737B3135C1E9CFDF317E4988A43A7EC336774D623C30BB057FE5D031E229E3041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemDesktopRenderer.js
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', './CatalogListItemBaseRenderer', 'sap/ui/core/Renderer'],..function(jQuery, CatalogListItemBaseRenderer, Renderer) {.."use strict";....var CatalogListItemDesktopRenderer = Renderer.extend(CatalogListItemBaseRenderer);......CatalogListItemDesktopRenderer.render = function(rm, oLI) {...CatalogListItemBaseRenderer.render.apply(this, arguments);...var detailContent = $('#'+oLI.getId()+'-detailViewContent');......if(oLI.getRenderDetailView() && oLI.getVisible()) {....// If the detail view already exists, remove it and then re-render. This prevents the detail view from failing to render when another item's primary action is selected.....if(detailContent && detailContent.length > 0) {.....detailContent.remove();....}....this.renderDetailViewContent(rm, oLI);...}......};....CatalogListItemDesktopRenderer.renderDetailViewContent = function(oRm, oLI) {...this.startContent(oRm, oLI);...this.renderChildren(oRm, oLI.getContent());...this.endContent(oRm);..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):350
                                                                                                                                            Entropy (8bit):5.014679843593197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:1k4wo6GnCky07WMCipcnvvgmyyIWKRVY+LGXyySClyy/9ZXyyPvlyy54tugppLgA:X6Gnf97WMCNvv6WKy0mB/zb4t/8A
                                                                                                                                            MD5:E95043D5B17E59E4A9BEBFBD63536261
                                                                                                                                            SHA1:5AD63E5A82A27226493C5563B91A7D828E928A89
                                                                                                                                            SHA-256:12D49B9BAABF2C7D4BAE14D5550A5D3E6E7E0F9ADEA15EB574A6BE17894A47BF
                                                                                                                                            SHA-512:9B6A558743B9D4FF5F68C0933FC950F9ED90555362E1C265C85AE2BC0E6341D043E2304AF20C1E2C1ED14F9FE6E65FC0C30A0E19B2569E37AB3EDE9ECE4302C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.FORM_EXPAND=Expand.FORM_COLLAPSE=Collapse..SPLITTER_MOVE=Press ARROW keys to move..SIDE_CONTENT_LABEL=Side Content..RESPONSIVE_SPLITTER_RESIZE=Resize between pane {0} and pane {1}..RESPONSIVE_SPLITTER_HOME=Go to split screen..RESPONSIVE_SPLITTER_AND=and..RESPONSIVE_SPLITTER_GOTO=Go to screen..RESPONSIVE_SPLITTER_ARIA_PAGINATOR_LABEL=Pane Switcher.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):117153
                                                                                                                                            Entropy (8bit):4.873564161045174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:FCxksfc7tlUl5lAs6NlPlStA2t6JQwF93oP:FCmcutlUl5lAs6NlPlSt1t6JQwFFoP
                                                                                                                                            MD5:A42DC640B63D996E53AA69977F74D09F
                                                                                                                                            SHA1:055B2F08B7185C2D7F828F138E78707B9CC905E3
                                                                                                                                            SHA-256:53791C4A6D2D2407612A38C1CD700EE91F58BC9FD2D60E3B106A8E7CC6B1DFF8
                                                                                                                                            SHA-512:E9A7EF8DA59D15F1E1DDBDDACA29350D8E019AC2B893B059D58C9FBECEC7D6A54F91E6FF5F8B2D6B5687BCA42D682839A1C97187B7DB0CB3325E92C0FFE80029
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{.."__license": "This file has been derived from Unicode Common Locale Data Repository (CLDR) files (http://cldr.unicode.org). See the copyright and permission notice in the Unicode-Data-Files-LICENSE.txt available at the same location as this file or visit http://www.unicode.org/copyright.html",.."__version": "35.1.0",.."__buildtime": "2022-05-02T19:26:05.809Z",.."languages": {..."aa": "Afar",..."ab": "Abkhazian",..."ace": "Achinese",..."ach": "Acoli",..."ada": "Adangme",..."ady": "Adyghe",..."ae": "Avestan",..."aeb": "Tunisian Arabic",..."af": "Afrikaans",..."afh": "Afrihili",..."agq": "Aghem",..."ain": "Ainu",..."ak": "Akan",..."akk": "Akkadian",..."akz": "Alabama",..."ale": "Aleut",..."aln": "Gheg Albanian",..."alt": "Southern Altai",..."am": "Amharic",..."an": "Aragonese",..."ang": "Old English",..."anp": "Angika",..."ar": "Arabic",..."ar_001": "Modern Standard Arabic",..."arc": "Aramaic",..."arn": "Mapuche",..."aro": "Araona",..."arp": "Arapaho",..."arq": "Algerian Arabic",..."ar
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 6
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):63
                                                                                                                                            Entropy (8bit):3.6944805187359693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CTnosNL/f65tl1zl7/lomkle:inxZEHll
                                                                                                                                            MD5:76C0775A2F8A8F4B95ACC39EDB4B2CA3
                                                                                                                                            SHA1:0FCFEB8B7ED99C3DEE814E1B65544132E4D9FE88
                                                                                                                                            SHA-256:CF8F23B3817E2F129909F3EB82A650C58E708E558A83E5785736DC85A281186B
                                                                                                                                            SHA-512:7752B1C05D3C9627BC1AC7C67CA66F3A67A7F798221E83F6D96AF332E8984C2D10BE4A42D180B4A717CA21DC45367D0AE87C6F5E4F442727B9693DA5EB8FCC54
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/background_submenu.gif;mod=1505b627
                                                                                                                                            Preview:GIF89a..............................!.......,...........8.E..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (23771)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):751605
                                                                                                                                            Entropy (8bit):5.292993073805343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:rRLGjW081zEf5I3+y/9OSgO4h74EwnwzhD+B2rwo5lA7bG8wqCLd513rdEfcQU0i:tw5OPnsxAi
                                                                                                                                            MD5:F47C878D5C462DC306428C546DE117CB
                                                                                                                                            SHA1:68E35DF1325A61018EC8145E8236F0604827BF9C
                                                                                                                                            SHA-256:27110B7644041E6FB7FF001E0D6B300CFAB78FB83253A0A9364C54D764117CE5
                                                                                                                                            SHA-512:83F7BE38D8DFF824D42E865BCC71CE2A241F2EA1292814911E8E8B915F158E46355D23FFCDF82220A601FD3DCB8FCAAA4CB95A76AAE9DA98A07DF0AAD4AD9AF8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap-ui-core.js
                                                                                                                                            Preview://@ui5-bundle sap-ui-core.js.window["sap-ui-optimized"] = true;.try {.//@ui5-bundle-raw-include ui5loader.js./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.(function(e){"use strict";if(e.Promise===undefined||!e.Promise.prototype.finally||e.URLSearchParams===undefined){var t=document.documentElement,n=t.style,r="Microsoft Internet Explorer 11 and other legacy browsers are no longer supported. For more information, see ",i="Internet Explorer 11 will no longer be supported by various SAP UI technologies in newer releases",a="https://blogs.sap.com/2021/02/02/internet-explorer-11-will-no-longer-be-supported-by-various-sap-ui-technologies-in-newer-releases/";t.innerHTML='<body style="margin:0;padding:0;overflow-y:hidden;background-color:#f7f7f7;text-align:center;width:100%;position:absolute;top:50%;transform:translate(0,-50%);"><div style="color:#32363a;font-family:Arial,Helvetica,sans-ser
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6826
                                                                                                                                            Entropy (8bit):4.723409673667511
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:5md1RL5pFPkqLio6p9a/LzukOTO51+Qe1O21+s7seRJ5gUFRYPZ:UdbLrFPkqOo6p0/OkGyk5LAo57EPZ
                                                                                                                                            MD5:789FC5686AA013A0ACC4AFBB1B19FF86
                                                                                                                                            SHA1:970A7B009FEA56F0100F80A2767CFE02D83768A5
                                                                                                                                            SHA-256:36D00FAA65B93B0C7303413AAF92686D929E00A2911682B2ADC81F2E79014828
                                                                                                                                            SHA-512:F9BE50293DEDC5A4263D9511C1E81C7A0773CD33AF9178B80A903514C802B62E9DE0C0D7EDA0010BD32F8A0DD4FF7FD82868C15365C90E28E1AD05C419087217
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define([.."sap/ui/thirdparty/jquery",.."./CatalogListItemDesktop",.."sap/m/VBox",.."sap/m/Text",.."sap/m/HBox",.."sap/ui/core/Icon",.."sap/m/FlexItemData".], function (jQuery,CatalogListItemDesktop,VBox,Text,HBox,Icon,FlexItemData) {. "use strict";.. var CatalogListItemDesktopSO = CatalogListItemDesktop.extend("sap.sf.learning.browsecatalog.control.CatalogListItemDesktopSO", { . .metadata: {. ..properties: {. ...availableSeatCount : {type: "int", multiple: false, defaultValue: null},. ...formattedStartDate : {type: "string", multiple: false, defaultValue: null},. ...formattedStartTimeOnly : {type: "string", multiple: false, defaultValue: null},. ...formattedEndDate : {type: "string", multiple: false, defaultValue: null},. ...formattedEndDateTime : {type: "string", multiple: false, defaultValue: null},. ...formattedTimeZone : {type: "string", multiple: false, defaultValue: null},. ...startTimestamp : {
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1331
                                                                                                                                            Entropy (8bit):4.05764151254031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qbGVG1dT8Gp3SyjbrE8tO/B6a8aeGBN7t+H3GVa9AGvGl40GIHZFp004GA0wE1kq:M5N3SyjbrEEO56a3r+H8ow4AHZ700c0l
                                                                                                                                            MD5:EDA4E06CFF257CEF41F94DA60E8774BC
                                                                                                                                            SHA1:8B57C6524AE1689D81457323134D974B2E4B5545
                                                                                                                                            SHA-256:3783B777B96122B66BC8D5923E7FFCCBF8CDC19B405B90C0282C900BEACBACCB
                                                                                                                                            SHA-512:DB7BA22916EAC75AEF4C714C381AC02FB69576FB507E89662B1769975D3E98945DF36044DFCDDA0BC5025BDE9DF5F4E8116F40115D973952BB64F5415DFA117D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{. "sap.app": {. "id": "sap.sf.learning.catalogsearch",. "type": "application",. "applicationVersion": {. "version": "1.0.0". }. },. "sap.ui": {. "technology": "UI5",. "fullWidth": true,. "deviceTypes": {. "desktop": true,. "tablet": true,. "phone": true. }. },. "sap.ui5": {. "dependencies" : {. "libs" : {. "sap.ui.core": {},. "sap.m": {},. "sap.ui.layout": {},. "sap.ui.unified": {}. }. },.. "rootView": {. "viewName": "sap.sf.learning.catalogsearch.view.Main",. "type": "XML". },.. "config" : {. "async": false,. "resourceBundles" : ["Common", "CatalogSearch"]. },.. "routing" : {. "config" : {. "routerClass": "sap.sf.learning.catalogsearch.CatalogSearchRouter",. "viewType" : "XML",. "viewPath" : "sap.sf.learning.catalogsearch.view",. "clearTarget" : false,. "transition": "s
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1051
                                                                                                                                            Entropy (8bit):4.734783424102275
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FbJuGpzdp1ptEGpVjCpt9mdptOaYDd9xAigg8s1NWA15NL+Optc:FbJuGz7YGLjCMd23mig67WA1D+OY
                                                                                                                                            MD5:B67AA1530133D3CA4004ED1E38C020E1
                                                                                                                                            SHA1:BA20FFB995A338B8B33D3D44DDEC62C85C60EAB2
                                                                                                                                            SHA-256:9FB102D2348B9A8187F917AFDCF73F697487CF570812E031F46549B561151F96
                                                                                                                                            SHA-512:D58B26CD4B128D51456D54B6298A2A483DF83D0F77A28BAD5AFF78BCB03F1898DF3FFDF4B6301D9273F7A2869AC8E1ACF7B5DB13E0735B84B00042714DB5F9DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', './CatalogListItemDesktop'],. function (jQuery, CatalogListItemDesktop) {. "use strict";.. var CatalogListItemDesktopExternal = CatalogListItemDesktop.extend("sap.sf.learning.browsecatalog.control.CatalogListItemDesktopExternal", { . .metadata: {. ..properties: {. ...providerLogoURI : {type: "string", multiple: false, defaultValue: null}. ..}. .}. });. . CatalogListItemDesktopExternal.prototype._getProviderImageControl = function() {. .var sLogoId = this.getId() + '-providerLogo';. ... ..var mProperties = {. ...src : this.getProviderLogoURI(),. ...densityAware : false. ..};. ..var aCssClasses = ['catalogItemProviderLogo'];. ... ..this._oProviderImageControl = sap.m.ImageHelper.getImageControl(sLogoId, this._oProviderImageControl, this, mProperties, aCssClasses);. ... ..return this._oProviderImageControl;. };. . r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (394)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7073
                                                                                                                                            Entropy (8bit):5.1870344443392495
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:0sDICKisoV6kVz4pgPVF2WRzCfXyR59xR59cOVGs6Z:0QzZeMkXAvnMs6Z
                                                                                                                                            MD5:34F67A98B548A0F4B35C0825727267BB
                                                                                                                                            SHA1:15B76866E0B29DF3B659BA849727AB00A058CC04
                                                                                                                                            SHA-256:892C7F489640CF7B442D0B619973A8325F4130766F65D5DC18E5EA064896FBE0
                                                                                                                                            SHA-512:29518C98C8288390FC73E710A8A07EA715F9E04703FE6CA4AFD080BF495BEEA890064E9A65EF0CB6AE6CE9E5B72EE2C62181517509575C41DA1FB425A78FB8BB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/css/popups.min.css;mod=b3651e30
                                                                                                                                            Preview:.pslDynPopupShell{width:425px}.pslDynPopUp .itemDetailHeader img,.pslDynPopUp .itemDetailBottom img{border-style:none;padding:2px}div.popupEditItem{z-index:200}.div.popupControl{float:right;padding:7px 0 0 0;cursor:pointer}.rtl div.popupControl{left:12px}div.popupResize{position:absolute;top:11px;left:260px;z-index:200}.table.itemDetailLayout{width:1%;margin:0;padding:0;border:0;border-collapse:collapse}.globalLowVisionSupport.dark table.itemDetailLayout{background-color:#000;border:1px solid #fff;color:#fff}.body:not(.fioriFD) table.itemDetailLayout td{margin:0;padding:0;border:0;border-collapse:collapse}body:not(.fioriFD) thead tr.itemDetailHeader th.nw{width:10px;height:20px;background-image:url("/learning/images/popups/itemDetailHeaderCornerNW_blue.png;mod=11d711e3") /*!rtl-available*/;background-position:top right;background-repeat:no-repeat}..globalLowVisionSupport.dark thead tr.itemDetailHeader th.nw,.globalLowVisionSupport.dark thead tr.itemDetailHeader th.ne{background:inherit
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 100
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):283
                                                                                                                                            Entropy (8bit):6.054019794474016
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:AO/pWWb6Qz8SOMra5xwZsWVge0yeU2USqSupQlrAEn:A+/6Qz8SOMra5xwiqge0yenXr7
                                                                                                                                            MD5:26193BAB89790AA4A7E2B5AE5323D4C7
                                                                                                                                            SHA1:59EDFA16184A6D880E3CCE685B2225C224EE0405
                                                                                                                                            SHA-256:6BF65C8CAF7788CDE369142ED941A431EB7BA99D82A135954A268C4EC94CB718
                                                                                                                                            SHA-512:76DC84671A5E97F89849E0B58D7820CAECCB56742FE44C18F54DB604E0C52EEEBF37EB7655DA741C6A0E83565F655D546F2904216526649E5B39001F741E67B8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a..d...................................................................................................................................................................................................!.....2.,......d...8..pH,..HTJ.b.8..`@p../X....F..".x@"...b).N..B.Yl...~.....;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):619
                                                                                                                                            Entropy (8bit):4.96202558426035
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:21MwvmRF3/JDBG1KDNh9GOSiUvx7F93lBLVWghZHhOxwxs7TuRn:21rmR4KDNh9057fVBhHhZBO0s7Tmn
                                                                                                                                            MD5:708FD2FB449AA2F65C91EFAB2AAAF3EA
                                                                                                                                            SHA1:24BD63FF0B860B0B0BB9FC947AA4691A15800821
                                                                                                                                            SHA-256:3F2EFAB574484560E72E81D6AF0B02146BC31D913A7CF1F5820D06938D53FB6A
                                                                                                                                            SHA-512:3D8C79177D0D10C13B6D80FAD293C96871D7D9300737796E280C5BD5911B0E9D1F342447062E562ABE8EE15175766CAF6ADB5B95263A362C4F1E852E3CFA41AD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/plugins/pslEllipsis/pslEllipsis.min.js;mod=35df9536
                                                                                                                                            Preview:(function(a){a.fn.pslEllipsis=function(b){var c=document.documentElement.style;if(!("textOverflow" in c||"OTextOverflow" in c)){return this.each(function(){var f=a(this);.if(f.css("overflow")=="hidden"){var i=f.html();var d=f.width();var e=a(this.cloneNode(true)).css("position","absolute").hide().css("width","auto").css("overflow","visible");.f.after(e);var h=i;while(h.length>0&&e.width()>f.width()){h=h.substr(0,h.length-1);e.html(h+"...")}f.html(e.html());e.remove();if(b==true){var g=f.width();setInterval(function(){if(f.width()!=g){g=f.width();.f.html(i);f.pslEllipsis()}},200)}}})}else{return this}}})(jQuery);
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (323)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32106
                                                                                                                                            Entropy (8bit):5.296189889584193
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:BKmuXaW6i7wzSDhxiLRwJO0Sfm6HgyAmiq2hTTCEC:BKmuXaW6i7wzSDhx8RwJlSfm6HgyAKE0
                                                                                                                                            MD5:B247DBE4F92654EF8BCB234617621438
                                                                                                                                            SHA1:6018A0F63AEE91327A913640A6240105905BAC0C
                                                                                                                                            SHA-256:385F3503AA18C30E151B47EAD4399BD31FF17D5AD2316261B75E9FAD19126E76
                                                                                                                                            SHA-512:076F603BF9F435FCEC1F57AAC6255EC6DFD1A8F30A78E3DC73D13F1DEF0B22508E5A3A4A3F4239D176E5F4D235E553F429F2C8320A0CBCD0051337D72E4B6DBE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/js/learner.min.js;mod=99704aec
                                                                                                                                            Preview:var isIE=navigator.userAgent.indexOf("MSIE")>-1;var safari2=(navigator.userAgent.indexOf("Safari")!=-1)&&(navigator.userAgent.substr(navigator.userAgent.indexOf("Safari/")+7,1)<5)?true:false;.var safari3=(navigator.userAgent.indexOf("Safari")!=-1)&&(navigator.userAgent.substr(navigator.userAgent.indexOf("Safari/")+7,1)>=5)?true:false;var isSafari=safari2;.var isMozilla=!isIE&&!safari2&&!safari3&&navigator.userAgent.indexOf("Gecko")>-1;var Mac=(navigator.userAgent.indexOf("mac")!=-1)||(navigator.userAgent.indexOf("Mac")!=-1);.var NS6=(navigator.userAgent.indexOf("Netscape")!=-1&&navigator.userAgent.indexOf("Gecko")!=-1);if(isIE||isMozilla||isSafari){var dom=1}var debuggingON=false;var debugWindow=null;.if(debuggingON){var debugContextPath="/"+window.location.pathname.split("/")[1];debugWindow=window.open("","debugWindow","status=1,scrollbars=1,resizable=1,width=1024,height=600");.if(debugWindow.location.href.indexOf(debugContextPath+"/jsdebugger.jsp")==-1){debugWindow.open(debugContextP
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8282)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8474
                                                                                                                                            Entropy (8bit):5.27374665120768
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ZDG1ek79gfdfXMSNtaRFPNU8nrGwxk/Jzv67iigX0Hss4OQj9eQlST7N1gJNVh/L:ZDqBgp3j+U4k/Yif+4L9x+7N1SI69
                                                                                                                                            MD5:09042921B887E601670095C4158EDB50
                                                                                                                                            SHA1:1D9382375CEEBE8D1B23242F1749C85C7894D464
                                                                                                                                            SHA-256:6F29D45B79CA0019113E214CB9F9AA22CA51E05D9AEF7E4D176CCF02DEFD13E0
                                                                                                                                            SHA-512:A480FF0DC25C4F76C1F71DBF01038A5DC101674B6724ABD6555B11D585EF5993143590F816CFC468B3A0C2D415057DA530BC815A1EF39FA7B739A73A54ABD969
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/core/theming/ThemeManager.js
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.define(["sap/ui/Global","sap/ui/core/Element","sap/ui/core/Configuration","sap/ui/Device","sap/ui/base/EventProvider","sap/base/Log","sap/base/assert","sap/base/util/each","sap/base/util/LoaderExtensions","sap/ui/util/ActivityDetection","sap/ui/dom/includeStylesheet","./ThemeHelper"],function(e,t,s,i,r,a,n,h,o,m,u,l){"use strict";var c;var d=150;var f={};var p=/\.sapUiThemeDesignerCustomCss/i;var g=r.extend("sap.ui.core.theming.ThemeManager",{constructor:function(){r.apply(this,arguments);this._iCount=0;this._CUSTOMID="sap-ui-core-customcss";this._customCSSAdded=false;this._themeCheckedForCustom=null;this._sFallbackTheme=null;this._mThemeFallback={};S(this);this.themeLoaded=true},metadata:{events:{ThemeChanged:{}}},checkThemeChanged:function(){this.reset();y(true);if(!this._sThemeCheckId){this.fireThemeChanged()}}});g.prototype.th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 91644, version 5.196
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):91644
                                                                                                                                            Entropy (8bit):7.997666971954784
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:jBOTJmSfcDmhd/JuH6RVy8XbzkOquW/m8eHnDZzgNf4e8p0CzH7q0FKkwlaY:jwo3DmvJuaHbIOqu+eHnFzgGbp0soD
                                                                                                                                            MD5:0A8320498C96BA6BAB612D4D4064DF44
                                                                                                                                            SHA1:42BC033AFC3504851B6CBC0D1CC9738F94B79182
                                                                                                                                            SHA-256:BD29198BD395EF112DD93FE9C3A63E215EC849F3837104F303BBB1282C12FEA0
                                                                                                                                            SHA-512:9D94F81DA9919334C0BA6BD5E0F842AF17FE40F82AA2B3E1E6E10B5D9708C0211B73B5D8C5330859349520C8032E689A7DEF1382CBAD0896F8CF953C717C87C9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/ui/core/themes/sap_horizon/fonts/SAP-icons.woff2
                                                                                                                                            Preview:wOF2OTTO..e...........e................................`..N.6.$.."....G. [.....!..4..d......Y..BA..?+.)..q...Q...W..y@..-7........gR..J.v..p..)......'IH.r.M..@...JE.../.F.. SP..M3..i.......Q?.........g8.....Bm}..=6Z.we.......].X>u].u...i....hJ.dv....V.M..S.=...H.(..i..O.........Z.....0b....Z....G..us..qD.^..<-....%.u.F......_s.w|.g....*.G.B .pt.....9...4.d....?....E..c...R.BI...sD.;d..%5.N2D...2..o9.m.[..iJ.d..)...=..?.a.).ur.....f..Z...ww..Xh=....D..B$.....s.xk..b....D.V.=.....h.E.......#v2a.."..dHF'.)..$...>.$.........O.......s..w...U..?...y..|...W.+?@&..AHI.v.h..i.~B<Og.....,.RN.\...A.2@n.uw........8..s.+.2.(.k,+S)..l...5.6....K../..~..6..-..~.........I;.8.D)...$.-.,8...c.e. .4TYEN..V3..y.6...p.....?...O.m.$....(`.Q.&.Z.P)3".A....D.KQT..{.f.X..L.....c...l...KZ...g...p..,....y...!_.4.x....X....4......O..~...C2..!&.~...r..5..('F...ZkB...P...8...>c...(..(..(..(...>)..(..(..(...."`A.sP....k...q2n.......#0.o.....j@.q;.V.,-...cy..<.]|S.EQ.EQ.EQ.E.0...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (46404)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):300179
                                                                                                                                            Entropy (8bit):5.227430763440197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:ZZypA7tq+ELW2uEir3ZFdFvH7YlqYdKgds+Az13GdwdrnJFd28eu+y00U09EJnv:ZZY+ELW2uEijvH7YlqYdKgVJ
                                                                                                                                            MD5:C5E4646CE106DBB4378D88D3EF1A8B61
                                                                                                                                            SHA1:E5E24EC6FB62BF9C7B295D4863D28F67A85EA46F
                                                                                                                                            SHA-256:9AB7CFC9E19E4C7EE6746D6257839841E87224A95D0442E5C6F47520241489B9
                                                                                                                                            SHA-512:7270AE08D12A199BC4CC2314EDB0DEE43F2AE502462AB91C26B2EB25F943AB618A3BC890A33EEB1EBE1A698EC19C04D42B6A186989FD1D0ADA6681C4407E9C2B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/ui/unified/themes/sap_horizon/library.css
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. *//*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sapUiAccKeysHighlighDom:first-letter{text-decoration:underline 20% black}.sapUiCal{background:none repeat scroll 0 0 #fff;overflow:hidden;position:relative;outline:none;display:flex;flex-direction:column-reverse;justify-content:flex-end;white-space:initial;box-sizing:border-box;text-align:center;padding:1rem 0.5rem 0 0.5rem}.sapUiCalInt{box-sizing:border-box}.sapUiCal.sapUiShd{border:.0625rem solid #758ca4;width:20.125rem}.sapUiCalHead{width:100%;position:relative;text-align:center;display:block;height:2.5rem;padding-top:0.25rem;padding-bottom:0.25rem;background-color:#fff}.sapUiCal:not(.sapUiCalInt)>.sapUiCalHead{max-width:40rem}.sapUiCalTwoMonthsTwoColumnsJaZh:not(.sapUiCalInt)>.sapUiCalH
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/layout_search_top_left.gif;mod=9acceab1
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 34
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):52
                                                                                                                                            Entropy (8bit):3.6989358713215625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:C3sKpRoESxl3sMPlen:GbjoESj3sMcn
                                                                                                                                            MD5:1DBD095CA9E48D8598C92FEF52F27FB4
                                                                                                                                            SHA1:E22B1559240ED232397544B6DD7036CE750037BD
                                                                                                                                            SHA-256:A3FAB7CAE947014002721D3AE692A644CE43823AC79AA5A050050AB2AE00A61F
                                                                                                                                            SHA-512:142DB47EF66F12ECBFDFE145B3159AD9DDFE515D29BBB81764ACFBC000B81DEE7BF19D68F1DD041F0EF22A92E6603485A456A319ACF3485C22083C08ECAD4DB0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/layout_menu_divider.gif;mod=eac39a47
                                                                                                                                            Preview:GIF89a.."................!.......,......"..........;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (43552)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):508015
                                                                                                                                            Entropy (8bit):5.247734183316249
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:W2WbksnIS5Z4yTKvCS1me8JvB15uhow8iFkhKqJKU+xq8XiRm71u6acdXfCXcFjX:YPcXdL
                                                                                                                                            MD5:BC632607AAE21D7AD9FA1D927801202B
                                                                                                                                            SHA1:D4B9C09AE4517D2FE2ED1EED55943A6951ABE260
                                                                                                                                            SHA-256:A27F6F1C2C01B74BC9B27A07DACC2B12741836B26F9E9DAEAD33F776F30A1A03
                                                                                                                                            SHA-512:82DFD1408C919624E426C1EC7A7E00659D999A4B7D0C24448270E506A53642A58EA6F16E35CECE3C4580C9705536D1085E8E16470888438667501315CC258998
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/unified/library-preload.js
                                                                                                                                            Preview://@ui5-bundle sap/ui/unified/library-preload.js./*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sap.ui.predefine("sap/ui/unified/Calendar", ["sap/ui/core/CalendarType","sap/ui/core/Control","sap/ui/core/Core","sap/ui/core/LocaleData","sap/ui/unified/calendar/CalendarUtils","sap/ui/unified/DateTypeRange","./calendar/Header","./calendar/Month","./calendar/MonthPicker","./calendar/YearPicker","./calendar/YearRangePicker","./calendar/CalendarDate","sap/ui/core/date/UniversalDate","./library","sap/ui/Device","sap/ui/core/format/DateFormat","sap/ui/core/ResizeHandler","sap/ui/core/Locale","sap/ui/events/KeyCodes","./CalendarRenderer","sap/ui/dom/containsOrEquals","sap/base/util/deepEqual","sap/base/Log","sap/ui/core/Configuration","sap/ui/core/date/CalendarWeekNumbering"],function(e,t,a,i,r,s,o,n,h,g,l,d,u,c,_,p,f,D,y,m,M,P,v,C,S){"use strict";var T=t.extend("sap.ui.unified.Calendar",{metad
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1406
                                                                                                                                            Entropy (8bit):3.584173862687819
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:H+4i+EnMlZKoCvzc4Ni/3Ek9eJw8YY3iiwxagfDQxcZSlc9cpmL/YSb/kmnP6C:sGKoCvzaEk9e3YxQKGpmjj
                                                                                                                                            MD5:259C5376EE55693819E4F9A6F8B50C68
                                                                                                                                            SHA1:F795CADBEB0AEB231E06FAA59AE75915F0688FAD
                                                                                                                                            SHA-256:3F6056CCC3D427EE59C008B672968DCA2AAF78FB7D9959A11ED02FCB4AAF7906
                                                                                                                                            SHA-512:7E594709F8ED91194D66DE280A814648DCB402F0E5BD0FA72D1ED6F006E0BF9AC4D1C6C088DB0856807CEBF891C32B34D73BB072035D0B22962557134E2321B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..............h.......(....... ...............................................[[[.............6..!..... ..:.....................666........................................@..............iii.............b..F..............0...........................L..9..K.;;;..A....................................................+.......................I..J...k....aaa..M...t.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5458
                                                                                                                                            Entropy (8bit):5.458244561941854
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:vDsL9QYDJrD6M21M8n2F0KYVKmqhqvjmYcHujyb9ntkewoUOGWlemONURBU/p1X2:rsLZt0KYL6YmnoTeZny7GSWthM/Ft9ho
                                                                                                                                            MD5:C94CEEC3ADFAC42190DC342ABE164258
                                                                                                                                            SHA1:9AE74FF6E3067C734697534AC6A1121DEB265AB2
                                                                                                                                            SHA-256:8C80E6E61AD804D3928030BFA0012336ADB043B9563BC4D1D5BB6BC91D7C7984
                                                                                                                                            SHA-512:4859600593B08EC12405C4D2A801326AD9820FB1E89A6B78A83FBD84F4ECA264DC32543CB4255B1EEFC0CB51C9EF9EEC546AB7AE8451E34E862DDFFBEB7329C2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/csrf_guard.min.js;mod=15e5faf3
                                                                                                                                            Preview:(function(o){if(!String.prototype.startsWith){String.prototype.startsWith=function(q){return this.lastIndexOf(q,0)===0}}if(!String.prototype.endsWith){String.prototype.endsWith=function(q){return this.indexOf(q,this.length-q.length)!==-1.}}function b(q){return q&&q.constructor===String}function i(s,r,q){if(s.addEventListener){s.addEventListener(r,q,false);j.add(s,r,q)}else{if(s.attachEvent){s["e"+r+q]=q;.s[r+q]=function(){s["e"+r+q](window.event)};s.attachEvent("on"+r,s[r+q]);j.add(s,r,q)}else{s["on"+r]=s["e"+r+q]}}}var j=function(){var q=[];return{listEvents:q,add:function(r,t,s){q.push(arguments).},flush:function(){var r,s;for(r=q.length-1;r>=0;r--){s=q[r];if(s[0].removeEventListener){s[0].removeEventListener(s[1],s[2],s[3])}if(!b(s[1])||!s[1].startsWith("on")){s[1]="on"+s[1].}if(s[0].detachEvent){s[0].detachEvent(s[1],s[2])}s[0][s[1]]=null}}}}();function p(){XMLHttpRequest.prototype._open=XMLHttpRequest.prototype.open;XMLHttpRequest.prototype.open=function(u,r,s,q,t){this.url=r;.thi
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7085
                                                                                                                                            Entropy (8bit):5.133129022280654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:3OJce+XMKFDF9KUhbVNc1HH2KbQKKxKfSDIKLhRLwxIzOK5J:lN3sI
                                                                                                                                            MD5:B13BAB7FA79831F69FEC4BB1E33754E5
                                                                                                                                            SHA1:E10DD419A8580084B3F492721CD7F3D34189E857
                                                                                                                                            SHA-256:C6F0D2F53695F41442406D4B18973849C8F232113D471FF1A8C76A24B1822FB2
                                                                                                                                            SHA-512:B0F68A9C9297CB4ABA7C0D3A34DC5E2AECF73DD3B4ABF576F62D913A5566A9F62EA26E86CE2EF1DED42858FA8D42B7B1D7C5F42EC8B47B0DC687316B9D47898D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/browse-catalog/resources/MOD_X_ec9a7cb6/control/CatalogListItemDesktopSORenderer.js
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', './CatalogListItemDesktopRenderer', 'sap/ui/core/Renderer'],..function(jQuery, CatalogListItemDesktopRenderer, Renderer) {.."use strict";...var CatalogListItemDesktopSORenderer = Renderer.extend(CatalogListItemDesktopRenderer);....CatalogListItemDesktopSORenderer.renderLIAttributes = function(rm, oLI) {...CatalogListItemDesktopRenderer.renderLIAttributes.apply(this, arguments);...rm.addClass('catalogListItemDesktopSO');..};....CatalogListItemDesktopSORenderer.renderThumbnail = function(rm, oLI) {...// Render 'thumbnail' for SO...rm.write('<div');...rm.addClass('catalogListItemDesktopSOStylizedDate');...rm.addClass('sapMSegBBtn');. rm.addClass('sapMSegBBtnSel');...rm.writeClasses();...rm.write('>');......// Add layout container for the dates....var oDateVBox = oLI._getStylizedDateLayout().setTooltip(oLI.getFormattedStartDate()),....oMonthText = oLI._getStylizedMonth(),....oDayText = oLI._getStylizedDay(),....aStylizedDate = oLI.getFormat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1406
                                                                                                                                            Entropy (8bit):3.584173862687819
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:H+4i+EnMlZKoCvzc4Ni/3Ek9eJw8YY3iiwxagfDQxcZSlc9cpmL/YSb/kmnP6C:sGKoCvzaEk9e3YxQKGpmjj
                                                                                                                                            MD5:259C5376EE55693819E4F9A6F8B50C68
                                                                                                                                            SHA1:F795CADBEB0AEB231E06FAA59AE75915F0688FAD
                                                                                                                                            SHA-256:3F6056CCC3D427EE59C008B672968DCA2AAF78FB7D9959A11ED02FCB4AAF7906
                                                                                                                                            SHA-512:7E594709F8ED91194D66DE280A814648DCB402F0E5BD0FA72D1ED6F006E0BF9AC4D1C6C088DB0856807CEBF891C32B34D73BB072035D0B22962557134E2321B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/images/favicon.ico;mod=a2766c10
                                                                                                                                            Preview:..............h.......(....... ...............................................[[[.............6..!..... ..:.....................666........................................@..............iii.............b..F..............0...........................L..9..K.;;;..A....................................................+.......................I..J...k....aaa..M...t.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (22740)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):305864
                                                                                                                                            Entropy (8bit):5.23256426290775
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:aZXNI3ZQ2/MwILHoAwUAzyGSc3+JD7slQRcIi:TMwIkAwUAzyGSc3+JD7sbIi
                                                                                                                                            MD5:4CB9D297B754A1BF0F1E782BA97A60C5
                                                                                                                                            SHA1:0C485499371897FFBE7D8F860C49262CD583E609
                                                                                                                                            SHA-256:3D92BE929F996DC095241E8E3247F473E3E1E6143357235F4E48BA3C0BDCF820
                                                                                                                                            SHA-512:7E9304DD7A2A843F630A3384DF7927CD76F61AC5D7B299CDAD5B87DF82A38E9EC4FE08F36857AD2B9E1B5EBF3B5E419CA468DB035B6B6ECB910D47BBB1DA27C3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/catalog-search/resources/MOD_X_ec9a7cb6/preloader/catalog-search-preload.js
                                                                                                                                            Preview:sap.ui.require.preload({.."sap/sf/learning/catalogsearch/CatalogSearchRouter.js": "sap.ui.define([\"sap/m/routing/Router\",\"sap/m/routing/RouteMatchedHandler\",\"sap/ui/core/routing/History\"],(function(t,e,o){return t.extend(\"sap.sf.learning.catalogsearch.CatalogSearchRouter\",{constructor:function(){t.apply(this,arguments),this._oRouteMatchedHandler=new e(this)},myNavBack:function(t,e){if(t)this.navTo(t,e);else if(void 0!==o.getInstance().getPreviousHash())window.history.go(-1);else{this.navTo(t,e,!0)}},destroy:function(){t.prototype.destroy.apply(this,arguments),this._oRouteMatchedHandler.destroy()}})}));",.."sap/sf/learning/catalogsearch/Component.js": "sap.ui.define([\"sap/ui/core/UIComponent\",\"sap/sf/learning/ui5/model/I18nModel\",\"sap/sf/learning/ui5/model/DataModel\",\"sap/ui/model/json/JSONModel\",\"sap/sf/learning/ui5/helper/CommonHelper\",\"sap/sf/learning/catalogsearch/service/CatalogSearchServices\",\"sap/sf/learning/catalogsearch/helper/CatalogSearchHelper\",\"sap/sf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12300
                                                                                                                                            Entropy (8bit):5.091999557645095
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:wYQiWzHDq4JcWQIQc1UbiqiXiDAHL2QOC/PAgeeD4IZT9+7brUILCY4Ol6KKI6Wy:f4JcWQIQc1UbihiDAH6QOC/PAgeeDVZD
                                                                                                                                            MD5:95D62EFA56611508057F8347D8A7CA29
                                                                                                                                            SHA1:0270F90E2FF2495F8B6626F961FF7CACC505FFC6
                                                                                                                                            SHA-256:81EC46AC517C830EF9AFF68C1E1410ED909E913D910D9EB893489A727CBA67D8
                                                                                                                                            SHA-512:06FEF562F304104DC487C812AE92FCFD42D656D47979A4E816D6F251E8D3838BB3906C064A5E7B52BEB9B288E39AE66E4FEB8F037761F500B254C2552D78F257
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/core/messagebundle_en.properties
                                                                                                                                            Preview:.SAPUI5_FRIDAY=Friday.SAPUI5_GM_ZSTEP=Zoom step {0}..VALUE_STATE_ERROR=Invalid entry.VALUE_STATE_WARNING=Warning issued.VALUE_STATE_SUCCESS=Entry validated successfully.VALUE_STATE_INFORMATION=Informative entry..INDICATION_STATE_INDICATION01=Indication Color 1.INDICATION_STATE_INDICATION02=Indication Color 2.INDICATION_STATE_INDICATION03=Indication Color 3.INDICATION_STATE_INDICATION04=Indication Color 4.INDICATION_STATE_INDICATION05=Indication Color 5.INDICATION_STATE_INDICATION06=Indication Color 6.INDICATION_STATE_INDICATION07=Indication Color 7.INDICATION_STATE_INDICATION08=Indication Color 8..BUSY_TEXT=Please wait.BUSY_VALUE_TEXT=Busy...date.week.calendarweek.wide=Calendar Week {0}.date.week.calendarweek.narrow=CW {0}...FileSize.Byte={0} Byte.FileSize.Bytes={0} Bytes..FileSize.Kilobyte={0} KB.FileSize.Megabyte={0} MB.FileSize.Gigabyte={0} GB.FileSize.Terabyte={0} TB.FileSize.Petabyte={0} PB.FileSize.Exabyte={0} EB.FileSize.Zettabyte={0} ZB.FileSize.Yottabyte={0} YB..FileSize.Kibib
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (442)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14197
                                                                                                                                            Entropy (8bit):5.402851885050047
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:MNHDyRPRSHMYvsmtFmBpJU+9WX+d8WkKfCyYXmwjt1VANBtSFAb+vRj3fmVbx:MvHMFmHmbf6+ZNImwjt3Aztp+vu
                                                                                                                                            MD5:A89B6ACA76592B68FAD4174C01AD9C79
                                                                                                                                            SHA1:F3201C4967AFD1FE13F7FC6AD5809EFCE286C75C
                                                                                                                                            SHA-256:2219B147DC5CB3EB32EAE347B5D4F2F79683C58DF741B09AA90966F7267F0A33
                                                                                                                                            SHA-512:5EEE284CDD6294E85A312562023E0660C1D1F77D6AEE0E002789B4C277C70573C78085199C525AFB208B508F72CA5228D67251F150E9FB02BD688BA5CA547BAF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/js/grouped_history_manager_js_xml.9fa8b6e1e4f69bd592021a1e4c5c0a54.merged.js;mod=290997bc
                                                                                                                                            Preview:var JSON;JSON||(JSON={});(function(){function k(a){return a<10?"0"+a:a}function o(a){p.lastIndex=0;return p.test(a)?'"'+a.replace(p,function(a){var c=r[a];return typeof c==="string"?c:"\\u"+("0000"+a.charCodeAt(0).toString(16)).slice(-4).})+'"':'"'+a+'"'}function l(a,j){var c,d,h,m,g=e,f,b=j[a];b&&typeof b==="object"&&typeof b.toJSON==="function"&&(b=b.toJSON(a));typeof i==="function"&&(b=i.call(j,a,b));.switch(typeof b){case"string":return o(b);case"number":return isFinite(b)?String(b):"null";case"boolean":case"null":return String(b);case"object":if(!b){return"null".}e+=n;f=[];if(Object.prototype.toString.apply(b)==="[object Array]"){m=b.length;for(c=0;c<m;c+=1){f[c]=l(c,b)||"null"}h=f.length===0?"[]":e?"[\n"+e+f.join(",\n"+e)+"\n"+g+"]":"["+f.join(",")+"]";.e=g;return h}if(i&&typeof i==="object"){m=i.length;for(c=0;c<m;c+=1){typeof i[c]==="string"&&(d=i[c],(h=l(d,b))&&f.push(o(d)+(e?": ":":")+h))}}else{for(d in b){Object.prototype.hasOwnProperty.call(b,d)&&(h=l(d,b))&&f.push(o(d)+(e?
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65239)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):166926
                                                                                                                                            Entropy (8bit):4.970243689048283
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:ZZtiXvH7YlqYdKgQc+Am10ddwdrnJFd28eu+y00U09EJnv:ZZavH7YlqYdKgZJ
                                                                                                                                            MD5:5191A51E3156779120DFEBA0E45CD632
                                                                                                                                            SHA1:4AFEE57FFD0A039FA0E246FCA41566D598E0F654
                                                                                                                                            SHA-256:3FC36CF8B29FFF3918D0DC2183CDECC473B3DCCB71046595B0DB74DCA43F2D4E
                                                                                                                                            SHA-512:7EF402B47D19D62433C3763744118059E2613902C01F26899DB109316691D7D77D209A9C8B71BD142CE7501EF76B86686986B01C2AB363AB76D99F09734A7140
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/public/ui-dcss/RoyHill/_/3q!4o8gvoh9ef!!jSgfhru!011cPcPT1T1BTRBPCPT!10!0-1!PR3i!1CpCpu!D9OsSD1wef_!1-1!0!-1!0!-1!1!!17cjQ-1!-1!01zKbW8y8y-1!Y_fP=fvz=fzUXJTtX_bS=viY8y8y7az!SD1ltfT8y8y3isT0!7az!Xe_O-1!0!7az!tnlRVyl28w0!G5EuugmY1ltfT8y8y6HHC7cjQ0!9i_!Le_=EWezPcPc0+0+1px+0!18y8y8y8y8y8y-1!zKbWzKbWULrUuTJX-1!1UKbySL18y8y2GriXePI8y8yXePI2Gri8y8y-1!!-1!7cjQ-1!Oych-1!OychSDSDSLSL0!LbyV-1!SL1WF!DERNPCPT!1ea_K0!-1!SL1Dq=YDq=YCbNWVrFSvWmOPcBuU7S3xH=WFqBkTciNtHaeIXmYDq=YDq=Y-1!srZIYChAz8Oc1-1!0!7az!!!cPcP1pCpC11QZHv8y8yMcvcMcvc8y8yMcvcSKbCJbiQSKbC0+0+1px+0!011!DE!!!!NO!SD1DE!!DE0SL!1cPcPpCpC-1!0!a!GWOJx8=kQO0MUnIA9Tw!1DE!DE!1!!-1!-1!a6WQ!!1a6WQ2CXh!25iwW_n=1!23ScC1!/merge_v1/verp/ui/sapui5-aux/resources_1.2.33/theming!/verp/ui/sapui5-main/resources_1.108.5/resources/sap/ui/core/themes/sap_horizon/library.css
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. *//*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sapUiAccKeysHighlighDom:first-letter{text-decoration:underline 20% black}.sapUiBody{background-color:#f5f6f7;color:#1d2d3e;font-family:"72","72full",Arial,Helvetica,sans-serif;font-size:16px;-webkit-tap-highlight-color:rgba(0,0,0,0);forced-color-adjust:none}.sapUiArea{background-color:#f5f6f7;color:#1d2d3e;font-family:"72","72full",Arial,Helvetica,sans-serif;font-size:16px}.sapUiHidden{position:absolute;visibility:hidden;left:-10000px;top:-10000px;background-color:#f5f6f7;color:#1d2d3e;font-family:"72","72full",Arial,Helvetica,sans-serif;font-size:16px}.sapUiForcedHidden,.sapUiForcedHidden *{visibility:hidden !important}.sapUiCorePlaintext{font-family:"72","72full",Arial,Helvetica,sans-seri
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):854
                                                                                                                                            Entropy (8bit):4.850864174983133
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:0GKIn9z98SoQXw5Stc+1+uYxrSBGD5PA5HPsxTubfwbI2uBIpubIzsy:T8HI+ghWhdcy
                                                                                                                                            MD5:705528470DDF9ADC7828004FF250CFD6
                                                                                                                                            SHA1:8283F34205121F47449B28255791D51E9A63981B
                                                                                                                                            SHA-256:950A88E998E64F1673866742C42F87F6FD793044AF7E84C9DDD0E359A6B3CE26
                                                                                                                                            SHA-512:479F92B35AE7D65FFCA5B404F03C2BB5A2C37E5C53131DE4B33CF956C7A298EE36B903CF9131AF95CF041D0F9925658155B77B12D220583BBF9CFADD7E1E4C52
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/learning-customheaderfooter/css/grouped_custom_header_footer_css_xml.77aeae40be08bc1bc41ca596dbf47459.merged.css;mod=4bd68472
                                                                                                                                            Preview:.headerMenuDropDown{display:inline}.headerMenuDropDownPopup .globalMenu .globalMenuItem:active{background-repeat:repeat}.headerMenuDropDown a:active,.headerMenuDropDown a:hover{text-decoration:none}..headerMenuDropDown .highlightedMenuDropDown{border:0;border-radius:0;font-size:13px;font-weight:bold;padding:4px 0;margin:0;min-width:150px;text-align:center;display:inline-block}..headerMenuDropDown .dropDownButtonText{float:none}.headerMenuDropDown .NavCell{vertical-align:top;color:#000}.headerMenuDropDown .NavCellOn{vertical-align:top;color:#fff}..headerMenuDropDownPopup{top:auto!important;border-radius:0}.headerMenuDropDownPopup.menuDefault{display:block;behavior:none}.headerMenuDropDownPopup .globalMenu{background:0;border-radius:0}..headerMenuDropDownPopup .globalMenu{border-radius:0}.headerMenuDropDownPopup .globalMenuItem{font-size:12px}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15079
                                                                                                                                            Entropy (8bit):4.870707925117348
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:UZBOb5d5qKLsYKEePPAv+tCnEiwzjzCHgsmOGvL68DCKbXNVOULCrVNkrzug:UgoYbePPA0hUwB
                                                                                                                                            MD5:355357ECE41D0ADC392BB4A1E1706784
                                                                                                                                            SHA1:9357612C2E14DE6DAD7D76B7395BD9191FF6316E
                                                                                                                                            SHA-256:4C2A367F99DA7949C3B29DBF3B0426FEA4D4457D610B9C7095ACA48840724F1E
                                                                                                                                            SHA-512:0F9DEFC9BDE73A53B0D12A27A2E16D3F6F2C0E12A3AABF9053FFEB3A56305E3FBB4D6F82A7A6C2596109F0538B5906E5199ED64D08AAFB2119B98340A203A669
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define([.."sap/ui/thirdparty/jquery",.."sap/m/ListItemBase",.."sap/m/ImageMode",.."sap/ui/Device",.."sap/m/Text",.."sap/m/Label",.."sap/m/RatingIndicator",.."sap/ui/core/InvisibleText",.."sap/m/Link",.."sap/m/Button",.."sap/ui/core/CustomData",.."sap/m/ActionSheet",.."sap/m/PlacementType".], function (jQuery,ListItemBase,ImageMode,Device,Text,Label,RatingIndicator,InvisibleText,Link,Button,CustomData,ActionSheet,PlacementType) {. "use strict";.. var CatalogListItemBase = ListItemBase.extend("sap.sf.learning.browsecatalog.control.CatalogListItemBase", { . .metadata: {. ..properties: {. ...title : {type : "string", group : "Misc", defaultValue : null},. ...thumbnailURI : {type: "string", group : "Misc", defaultValue: null},. ...classification : {type: "string", group : "Misc", defaultValue: null},. ...description : {type: "string", group : "Misc", defaultValue: null},. ...htmlDescription : {type: "string", group : "M
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):350
                                                                                                                                            Entropy (8bit):5.014679843593197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:1k4wo6GnCky07WMCipcnvvgmyyIWKRVY+LGXyySClyy/9ZXyyPvlyy54tugppLgA:X6Gnf97WMCNvv6WKy0mB/zb4t/8A
                                                                                                                                            MD5:E95043D5B17E59E4A9BEBFBD63536261
                                                                                                                                            SHA1:5AD63E5A82A27226493C5563B91A7D828E928A89
                                                                                                                                            SHA-256:12D49B9BAABF2C7D4BAE14D5550A5D3E6E7E0F9ADEA15EB574A6BE17894A47BF
                                                                                                                                            SHA-512:9B6A558743B9D4FF5F68C0933FC950F9ED90555362E1C265C85AE2BC0E6341D043E2304AF20C1E2C1ED14F9FE6E65FC0C30A0E19B2569E37AB3EDE9ECE4302C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/layout/messagebundle_en.properties
                                                                                                                                            Preview:.FORM_EXPAND=Expand.FORM_COLLAPSE=Collapse..SPLITTER_MOVE=Press ARROW keys to move..SIDE_CONTENT_LABEL=Side Content..RESPONSIVE_SPLITTER_RESIZE=Resize between pane {0} and pane {1}..RESPONSIVE_SPLITTER_HOME=Go to split screen..RESPONSIVE_SPLITTER_AND=and..RESPONSIVE_SPLITTER_GOTO=Go to screen..RESPONSIVE_SPLITTER_ARIA_PAGINATOR_LABEL=Pane Switcher.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (438)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):46023
                                                                                                                                            Entropy (8bit):5.2963482937377995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:VYe6gNixFndXUyE4+PYaUSGvt6iKFnLyIbL1GywiNRhp5xOo+p/ohFFst7/PB4il:sq1bwiNRjOoHFFstrPB4yTFnNe6Nlb
                                                                                                                                            MD5:E298A876ABF00C752C85171CECF46088
                                                                                                                                            SHA1:D316EAB95ADA0E727E569862395A53FCB31C7F2F
                                                                                                                                            SHA-256:6477C70AC31687A605900264B84C8F6C2D218D1535C24B1D6C92D286C5E6BB4F
                                                                                                                                            SHA-512:75445EF9DA85DABD588D128E422E531EDA87497474C1F89111899EA8CB800908EF79352F43315EE291ABE0C347D3B7FE4AD6128049EEF40B3B9B7EA9DDEA4DD0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.AVATAR_TOOLTIP=Avatar..AVATAR_TOOLTIP_ZOOMIN=Zoom in..AVATAR_TOOLTIP_CAMERA=Camera..AVATAR_TOOLTIP_EDIT=Edit..COLUMNHEADER_ACCESS_COLUMN_ACTIONS=Access Column Actions..COLUMNHEADER_FILTERED=Filtered..COLUMNHEADER_SORTED=Sorted..COLUMNHEADER_SORTED_ASCENDING=Ascending..COLUMNHEADER_SORTED_DESCENDING=Descending..COLUMNHEADERPOPOVER_CLOSE_BUTTON=Close..COLUMNHEADERPOPOVER_SORT_BUTTON=Sort..COMBOBOX_BUTTON=Select Options..COMBOBOX_AVAILABLE_OPTIONS=Available Options..COMBOBOX_CLOSE_BUTTON=OK..COMBOBOX_PICKER_TITLE=Select..SELECT_CONFIRM_BUTTON=Select..SELECT_CANCEL_BUTTON=Cancel..SHOW_SELECTED_BUTTON=Show Selected Items Only..LIST_NO_DATA=No data..LIST_ITEM_SELECTION=Item Selection..TABLE_NO_COLUMNS=There are no visible columns in the table right now. Please select the columns you need in the table settings...TABLE_NO_COLUMNS_TITLE=Add columns to see the content..TABLE_NO_COLUMNS_DESCRIPTION=Select the columns you need in the table settings...TABLE_POPIN_LABEL_COLON=\:..LABEL_COLON=\:..EM
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 59x59, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1881
                                                                                                                                            Entropy (8bit):7.611838325090014
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:3uERAphKPwNc/Wq5TvOkQcGR7z+9YNX+wr+F9b0:+E6hH033QcGVUpw6F50
                                                                                                                                            MD5:F32C18C38748EE88DB019443539C1A36
                                                                                                                                            SHA1:7AE2C47F7AF73F497209DD5A03BA111D24448DC9
                                                                                                                                            SHA-256:80BE89727E89ABF10F64AF03D0123AD3801335B51DBA180E5CB4DFA7645DA35E
                                                                                                                                            SHA-512:988B6383CA869CA9107AFB3E2AB090AB20C9D0616B8C919162FAA4B5F492EC6AA39F9553964B3431BCE8C536BD5C63B5DEE8200A34DB7B8AFE98124B356E4C66
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................;.;.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..t.....77.....]|M....'......k...s.[q#2.*..)u9Rv...................m....{......i...k.Y..c...T]*e.%v....a..@..?..0....A....W....K..7.....I...=......D.JD..c..m...LV?..~..!.....xwF.sw-..z].Z..m.H#@..<..M.t.x......m....._S~...F_....F...n...I...-Q.....e...;................q...Z..i%.o..K..+Il...|...^y...(...?...$.....j.......F?.x^..^M.Hb.tv..6......l.2.4....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (420)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):31626
                                                                                                                                            Entropy (8bit):5.206238937127799
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:Uc48iooUS9/XoFnpSrex1gPAK0dVXZKjeRRjO5Bb4d+Bb4O:p48iooUSJXoFnpSrex1gPAK0dKjeRRjm
                                                                                                                                            MD5:B8E93E02C159C2B2C88159B5EDE24F91
                                                                                                                                            SHA1:3ACE5EBC7B769BA1690512A7779C03E8EC3F700C
                                                                                                                                            SHA-256:AA28BA486869418AED869048C50AC0DB35E059563F00F784407D266A91FAF16C
                                                                                                                                            SHA-512:2DACDA8640D41A8CFA9287FB067FECB03F167076D59116BE3EA69883337E518ED09EE25202DB997084EAB3C9C3B3AA7091E4F3B07498A1DD9ABF5E640BC32804
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/common/css/grouped_juic_components_css_xml.0b17b8bd1d247ac037de274a8e63420f.merged.css;mod=67958f18
                                                                                                                                            Preview:span.cnrt,span.cnrt span.cnrl,span.cnrb,span.cnrb span.cnrl{display:block;font-size:0;line-height:0;margin:0;height:4px;position:relative}.cnrt,.cnrb{width:100%;right:-1px}..cnrt .cnrl,.cnrb .cnrl{width:4px;left:-2px}.cnrt{top:-1px}.cnrb{bottom:-1px}body:not(.fioriFD) .round{margin:0 0 10px;clear:both;zoom:1}body.fiori:not(.fioriFD) .round.sysmsg{min-height:40px;margin:0;padding:5px;box-sizing:border-box;font-family:Arial,Helvetica,sans-serif;font-size:13px;color:#333}..round .bdy,.round .innerbd,.round .cnrontent{zoom:1}body:not(.fioriFD) .sysmsg{-pie-poll:false;-pie-track-hover:false;-pie-track-active:false}.sysmsg .cnrt,.sysmsg .cnrt .cnrl,.sysmsg .cnrb,.sysmsg .cnrb .cnrl{height:4px!important}..ui-V12 .sysmsg .cnrt,.ui-V12 .sysmsg .cnrt .cnrl,.ui-V12 .sysmsg .cnrb,.ui-V12 .sysmsg .cnrb .cnrl{height:0!important}.sysmsg .cnrt,.sysmsg .cnrb{width:100%;right:-1px!important}..sysmsg .cnrt .cnrl,.sysmsg .cnrb .cnrl{width:4px!important;left:-2px!important}.sysmsg .cnrb{bottom:-1px!importa
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65239)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):195962
                                                                                                                                            Entropy (8bit):5.377293340534135
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:ZZw64kDzBc/cl0WgYlGNezG0MmUU44b+6WOUw2i7v1hykg1U2e1qsSKnlTw7zpgz:ZZC5q
                                                                                                                                            MD5:7E32304A5B44CD005DA313C2B8C6465D
                                                                                                                                            SHA1:821FE835C0040ED8B4A22BA5F03E487E33D0DD44
                                                                                                                                            SHA-256:C6EC294E2624C8DD714EE34E4B4E6C08E2CA47AC1E1B9D484EB200FAE5BAAA1F
                                                                                                                                            SHA-512:F94E52AC8A6EB8E6DFA784712C81AE4BAA6C1CF04113803D814652A70E07BBBB85AEDC30DC37F5C88183B2341F21A18FECB1554DC4797436B2A7F6237077F102
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/ui/layout/themes/sap_horizon/library.css
                                                                                                                                            Preview:/*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. *//*!. * OpenUI5. * (c) Copyright 2009-2023 SAP SE or an SAP affiliate company.. * Licensed under the Apache License, Version 2.0 - see LICENSE.txt.. */.sapUiAccKeysHighlighDom:first-letter{text-decoration:underline 20% black}.sapUiAFLayout{position:relative;display:flex;flex-wrap:wrap;margin:0;padding:0}.sapUiAFLayoutNoContent{justify-content:flex-end}.sapUiAFLayoutItem,.sapUiAFLayoutEnd{overflow:hidden}.sapUiAFLayoutItem{flex-grow:1;flex-shrink:0}.sapUiAFLayoutItem>*{max-width:100%}.sapUiAFLayoutSpacer{height:0;margin-top:0 !important;visibility:hidden}.sapUiAFLayoutEnd{position:absolute;right:0;bottom:0;text-align:end;display:inline-block}.sapUiAFLayoutEnd:only-child{position:static}.sapUiAFLayoutOneLine>.sapUiAFLayoutSpacer{display:none}.sapUiAFLayoutOneLine>.sapUiAFLayoutSpacer:last-child{flex-basis:auto !important;flex-grow:0}.sapUiAF
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (312)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14407
                                                                                                                                            Entropy (8bit):5.3542003380626895
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:seBAxAToSypxL7ZnRkusu2FAYbLIRxDnT5R8ecIO+CPlIa83/du7p3SJbzCPavz4:5gbnSu2FAYQRttR8ecIO+CPlIaZKIa4
                                                                                                                                            MD5:1946D1B3E9C2445BC7FD46B4D924A32E
                                                                                                                                            SHA1:0EAB11CCADD876CD1C60DF8817A064301384A561
                                                                                                                                            SHA-256:0CBA17EE1479B95F75CEB483BBC9624CF13324ABB019ED0BBB417EDD20491312
                                                                                                                                            SHA-512:8D37F376741351E0CAB1F4958FEBAFDB538AF4D6FA132D64C7D4BC4AD92FA1A85AD7618B826E20C1F264B11A6518ED846798A3AF44E147F7FAD1713629071BFD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/jquery/plugins/form/jquery.form.min.js;mod=74326157
                                                                                                                                            Preview:/*!. * jQuery Form Plugin. * version: 3.09 (16-APR-2012). * @requires jQuery v1.3.2 or later. *. * Examples and documentation at: http://malsup.com/jquery/form/. * Project repository: https://github.com/malsup/form. * Dual licensed under the MIT and GPL licenses:. * http://malsup.github.com/mit-license.txt. * http://malsup.github.com/gpl-license-v2.txt. * Refer to https://learn.jquery.com/using-jquery-core/document-ready/. * for complete docucment. */.(function(e){var c={};.c.fileapi=e("<input type='file'/>").get(0).files!==undefined;c.formdata=window.FormData!==undefined;e.fn.ajaxSubmit=function(g){if(!this.length){d("ajaxSubmit: skipping submit process - no element selected");.return this}var f,w,i,l=this;if(typeof g=="function"){g={success:g}}f=this.attr("method");w=this.attr("action");i=(typeof w==="string")?e.trim(w):"";i=i||window.location.href||"";.if(i){i=(i.match(/^([^#]+)/)||[])[1]}g=e.extend(true,{url:i,success:e.ajaxSettings.success,type:f||"GET",iframeSrc:/^https/i.t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1969
                                                                                                                                            Entropy (8bit):5.147611378836627
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:avXXwoJAmnO2aCGJxp8rCzyFsvGlfG2hkpW0:avnwr2aCGJxOWm2edhu
                                                                                                                                            MD5:E09DFCBE6AA228B24D07F456D79097C1
                                                                                                                                            SHA1:FE199528C3B5D7D0C051D344104E797A0D29963D
                                                                                                                                            SHA-256:964CD763AC7270F72DDF555AA140C9FB1152711136D8C7DA8684CC8F71A6A20B
                                                                                                                                            SHA-512:02781A579EB23FBBA449B3FF55AED9A7FCB611221649DCF02898EF8A70AA18B18E20784C72E2BE9669489FE9FE2ABEDCEF5257E6E548742CE05A962F80F74747
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.SHELL_LOGO_TOOLTIP=Logo..SHELL_OVERLAY_CLOSE=Close..MNU_ARIA_NAME=Menu..UNIFIED_MENU_ITEM_COUNT_TEXT={0} of {1}..CALENDAR_DIALOG=Calendar..CALENDAR_WEEK=Calendar Week..CALENDAR_START_DATE=Start Date..CALENDAR_END_DATE=End Date..CALENDAR_START_MONTH=Start Month..CALENDAR_END_MONTH=End Month..CALENDAR_CURRENT_MONTH=Current Month..CALENDAR_START_TIME=Start Time..CALENDAR_END_TIME=End Time..CALENDAR_CURRENT_TIME=Now..CALENDAR_CANCEL=Cancel..CALENDAR_BTN_PREV=Previous..CALENDAR_BTN_NEXT=Next..CALENDAR_BTN_TODAY=Today..CALENDAR_DATES_ROW_WEEK_NUMBER=Week {0}..MONTH_PICKER=Month Picker..CALENDAR_MONTH_PICKER_OPEN_HINT=Press F4 to select a month..YEAR_PICKER=Year Picker..YEAR_RANGE_PICKER=Year Range Picker..CALENDAR_YEAR_PICKER_OPEN_HINT=Press Shift + F4 to select a year..CALENDAR_YEAR_RANGE_PICKER_OPEN_HINT=Press Shift + F4 to select a year range..APPOINTMENT=Appointment..APPOINTMENT_TENTATIVE=Tentative..FILEUPLOAD_BROWSE=Browse.....FILEUPLOAD_ACC=Activate to Select a File..FILEUPLOAD_FILENA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 6
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):63
                                                                                                                                            Entropy (8bit):3.6944805187359693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CTnosNL/f65tl1zl7/lomkle:inxZEHll
                                                                                                                                            MD5:76C0775A2F8A8F4B95ACC39EDB4B2CA3
                                                                                                                                            SHA1:0FCFEB8B7ED99C3DEE814E1B65544132E4D9FE88
                                                                                                                                            SHA-256:CF8F23B3817E2F129909F3EB82A650C58E708E558A83E5785736DC85A281186B
                                                                                                                                            SHA-512:7752B1C05D3C9627BC1AC7C67CA66F3A67A7F798221E83F6D96AF332E8984C2D10BE4A42D180B4A717CA21DC45367D0AE87C6F5E4F442727B9693DA5EB8FCC54
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a..............................!.......,...........8.E..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):158
                                                                                                                                            Entropy (8bit):6.234316917405474
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPlcmtgAAICjOZ3pqFn7OIXDr4Jee1wKGSseCZilMl/H1p:6v/lhPfUTjOZ5qlKIXoLyQqZ8Mldp
                                                                                                                                            MD5:DF183D08D58EFE79371E63EB0505AE7D
                                                                                                                                            SHA1:D58EB72AEDCC00A01DA97C3B2A56953715AE21A2
                                                                                                                                            SHA-256:27410E6AC0871C7C6EEF54919850CD593D0C3131B3259A6407DA9F124C95935E
                                                                                                                                            SHA-512:FE6335D3EBFE4AAAF67ED83D3F29D0AEE5BB815243F157F03A0609B96DF6130A2A66E5EA17E9E78730102ED9EE39058A7BC376E273E52C90DFB2FB9631B4A7E9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://performancemanager10.successfactors.com/ui/topnav/img/dark_back_grey_df183d08d58efe79371e63eb0505ae7d.png
                                                                                                                                            Preview:.PNG........IHDR...............c...eIDATH..+.@!..{=..D...|......l...e.f.1.cc.pk....r...8.8...R...{;...{...QkuF;.7.....3..+..+..+...2..Ia....bg....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 100
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):283
                                                                                                                                            Entropy (8bit):6.054019794474016
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:AO/pWWb6Qz8SOMra5xwZsWVge0yeU2USqSupQlrAEn:A+/6Qz8SOMra5xwiqge0yenXr7
                                                                                                                                            MD5:26193BAB89790AA4A7E2B5AE5323D4C7
                                                                                                                                            SHA1:59EDFA16184A6D880E3CCE685B2225C224EE0405
                                                                                                                                            SHA-256:6BF65C8CAF7788CDE369142ED941A431EB7BA99D82A135954A268C4EC94CB718
                                                                                                                                            SHA-512:76DC84671A5E97F89849E0B58D7820CAECCB56742FE44C18F54DB604E0C52EEEBF37EB7655DA741C6A0E83565F655D546F2904216526649E5B39001F741E67B8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/user/images/headerArea_BG.gif;mod=c8527465
                                                                                                                                            Preview:GIF89a..d...................................................................................................................................................................................................!.....2.,......d...8..pH,..HTJ.b.8..`@p../X....F..".x@"...b).N..B.Yl...~.....;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (438)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):46023
                                                                                                                                            Entropy (8bit):5.2963482937377995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:VYe6gNixFndXUyE4+PYaUSGvt6iKFnLyIbL1GywiNRhp5xOo+p/ohFFst7/PB4il:sq1bwiNRjOoHFFstrPB4yTFnNe6Nlb
                                                                                                                                            MD5:E298A876ABF00C752C85171CECF46088
                                                                                                                                            SHA1:D316EAB95ADA0E727E569862395A53FCB31C7F2F
                                                                                                                                            SHA-256:6477C70AC31687A605900264B84C8F6C2D218D1535C24B1D6C92D286C5E6BB4F
                                                                                                                                            SHA-512:75445EF9DA85DABD588D128E422E531EDA87497474C1F89111899EA8CB800908EF79352F43315EE291ABE0C347D3B7FE4AD6128049EEF40B3B9B7EA9DDEA4DD0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/ui/sapui5/MOD_X_b578056e/sap/m/messagebundle_en.properties
                                                                                                                                            Preview:.AVATAR_TOOLTIP=Avatar..AVATAR_TOOLTIP_ZOOMIN=Zoom in..AVATAR_TOOLTIP_CAMERA=Camera..AVATAR_TOOLTIP_EDIT=Edit..COLUMNHEADER_ACCESS_COLUMN_ACTIONS=Access Column Actions..COLUMNHEADER_FILTERED=Filtered..COLUMNHEADER_SORTED=Sorted..COLUMNHEADER_SORTED_ASCENDING=Ascending..COLUMNHEADER_SORTED_DESCENDING=Descending..COLUMNHEADERPOPOVER_CLOSE_BUTTON=Close..COLUMNHEADERPOPOVER_SORT_BUTTON=Sort..COMBOBOX_BUTTON=Select Options..COMBOBOX_AVAILABLE_OPTIONS=Available Options..COMBOBOX_CLOSE_BUTTON=OK..COMBOBOX_PICKER_TITLE=Select..SELECT_CONFIRM_BUTTON=Select..SELECT_CANCEL_BUTTON=Cancel..SHOW_SELECTED_BUTTON=Show Selected Items Only..LIST_NO_DATA=No data..LIST_ITEM_SELECTION=Item Selection..TABLE_NO_COLUMNS=There are no visible columns in the table right now. Please select the columns you need in the table settings...TABLE_NO_COLUMNS_TITLE=Add columns to see the content..TABLE_NO_COLUMNS_DESCRIPTION=Select the columns you need in the table settings...TABLE_POPIN_LABEL_COLON=\:..LABEL_COLON=\:..EM
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6633
                                                                                                                                            Entropy (8bit):5.114377806709911
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:6ZjYDT0KYeYhsKpVKKOrK+WKBdkKRPbQqrRhboK4ByKOsRKOS1pKXNSZ6uog:bDThbcsYNN2
                                                                                                                                            MD5:EF157C54FB1F3FEF5377B573D97F52F9
                                                                                                                                            SHA1:7218E7552D9EE51494978DF38CCE89D327C8B90C
                                                                                                                                            SHA-256:929E474BE6E42D048907395183A2F54C2E3346A6F8F9FC07DC979613D8C2A6F2
                                                                                                                                            SHA-512:3DE5DFC5AFE67CF61C14D0FEF42E41307D8A841F18B1125F26AD6645C5042322436F971E0FC166C92E0F7174A970DF2AD26B61F07323332B7451529A117367AB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:sap.ui.define(['sap/ui/thirdparty/jquery', 'sap/m/ListItemBaseRenderer', 'sap/ui/core/Renderer', 'sap/ui/Device'],..function(jQuery, ListItemBaseRenderer, Renderer, Device) {.."use strict";....var CatalogListItemBaseRenderer = Renderer.extend(ListItemBaseRenderer);....// We have to override this entire function to remove the "hover" effect added by ListItemBase...CatalogListItemBaseRenderer.render = function(rm, oLI) {...// render invisible placeholder...if (!oLI.getVisible()) {....this.renderInvisible(rm, oLI);....return false;...}....// start...this.openItemTag(rm, oLI);...rm.writeControlData(oLI);....// classes...rm.addClass("sapMLIB");...rm.addClass("sapMLIB-CTX");...rm.addClass("sapMLIBShowSeparator");...rm.addClass("sapMLIBType" + oLI.getType());...rm.addClass("sapMLIBTypeDetail");..../** Steve: Removed sapMLIBHoverable class from this if-statement. **/...if (Device.system.desktop && oLI.isActionable()) {....rm.addClass("sapMLIBActionable");...}....if (oLI.getSelected()) {....rm.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12300
                                                                                                                                            Entropy (8bit):5.091999557645095
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:wYQiWzHDq4JcWQIQc1UbiqiXiDAHL2QOC/PAgeeD4IZT9+7brUILCY4Ol6KKI6Wy:f4JcWQIQc1UbihiDAH6QOC/PAgeeDVZD
                                                                                                                                            MD5:95D62EFA56611508057F8347D8A7CA29
                                                                                                                                            SHA1:0270F90E2FF2495F8B6626F961FF7CACC505FFC6
                                                                                                                                            SHA-256:81EC46AC517C830EF9AFF68C1E1410ED909E913D910D9EB893489A727CBA67D8
                                                                                                                                            SHA-512:06FEF562F304104DC487C812AE92FCFD42D656D47979A4E816D6F251E8D3838BB3906C064A5E7B52BEB9B288E39AE66E4FEB8F037761F500B254C2552D78F257
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.SAPUI5_FRIDAY=Friday.SAPUI5_GM_ZSTEP=Zoom step {0}..VALUE_STATE_ERROR=Invalid entry.VALUE_STATE_WARNING=Warning issued.VALUE_STATE_SUCCESS=Entry validated successfully.VALUE_STATE_INFORMATION=Informative entry..INDICATION_STATE_INDICATION01=Indication Color 1.INDICATION_STATE_INDICATION02=Indication Color 2.INDICATION_STATE_INDICATION03=Indication Color 3.INDICATION_STATE_INDICATION04=Indication Color 4.INDICATION_STATE_INDICATION05=Indication Color 5.INDICATION_STATE_INDICATION06=Indication Color 6.INDICATION_STATE_INDICATION07=Indication Color 7.INDICATION_STATE_INDICATION08=Indication Color 8..BUSY_TEXT=Please wait.BUSY_VALUE_TEXT=Busy...date.week.calendarweek.wide=Calendar Week {0}.date.week.calendarweek.narrow=CW {0}...FileSize.Byte={0} Byte.FileSize.Bytes={0} Bytes..FileSize.Kilobyte={0} KB.FileSize.Megabyte={0} MB.FileSize.Gigabyte={0} GB.FileSize.Terabyte={0} TB.FileSize.Petabyte={0} PB.FileSize.Exabyte={0} EB.FileSize.Zettabyte={0} ZB.FileSize.Yottabyte={0} YB..FileSize.Kibib
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (353)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2990
                                                                                                                                            Entropy (8bit):5.356272516864428
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:mOhlYy4HeaBjGveZHzHjeBmBa69BcoJgCFAlTYUR3OZMhZ/LyKFoNzZCBVU:mMYmzeFDqABVAVO0WkGzZB
                                                                                                                                            MD5:5474CE4EFAF96D6580A06FC602F0B352
                                                                                                                                            SHA1:0696E05ABF91779D1372DE4422779C53BFEE440E
                                                                                                                                            SHA-256:E79ED8F2DE8B51002BD80362FBB9809B0CC0EA01A3B226D5C6DAD8EACF86996D
                                                                                                                                            SHA-512:1501B49BB4D7938C5957ED5399517199EFC3752C5939919E03A8150F7FCB836FE7A3FF4D020C6C1EB6E4A3125B6A7F471BDE844E06671C7070E6790F6DE7412E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://royhill.plateau.com/learning/js/jquery/plugins/jqModal/jqModal.min.js;mod=3ca22d24
                                                                                                                                            Preview:(function(d){d.fn.jqm=function(f){var e={overlay:50,overlayClass:"jqmOverlay",closeClass:"jqmClose",trigger:".jqModal",ajax:o,ajaxText:"",ajaxParams:null,target:o,modal:o,toTop:o,onShow:o,onHide:o,onLoad:o};.return this.each(function(){if(this._jqm){return n[this._jqm].c=d.extend({},n[this._jqm].c,f)}p++;this._jqm=p;n[p]={c:d.extend(e,d.jqm.params,f),a:o,w:d(this).addClass("jqmID"+p),s:p};.if(e.trigger){d(this).jqmAddTrigger(e.trigger)}})};d.fn.jqmAddClose=function(f){return l(this,f,"jqmHide")};d.fn.jqmAddTrigger=function(f){return l(this,f,"jqmShow").};d.fn.jqmShow=function(e){return this.each(function(){e=e||window.event;d.jqm.open(this._jqm,e)})};d.fn.jqmHide=function(e){return this.each(function(){e=e||window.event;.d.jqm.close(this._jqm,e)})};d.jqm={hash:{},open:function(B,A){var m=n[B],q=m.c,i="."+q.closeClass,v=(parseInt(m.w.css("z-index"))),v=(v>0)?v:3000,f=d("<div></div>").css({height:"100%",width:"100%",position:"fixed",left:0,top:0,"z-index":v-1,opacity:q.overlay/100});.if(
                                                                                                                                            No static file info

                                                                                                                                            Download Network PCAP: filteredfull

                                                                                                                                            • Total Packets: 60
                                                                                                                                            • 443 (HTTPS)
                                                                                                                                            • 53 (DNS)
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Aug 21, 2023 01:05:27.320797920 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.320864916 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.320966959 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.323262930 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.323349953 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.323457956 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.326040983 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.326076984 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.326298952 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.326340914 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.448293924 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.448780060 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.448851109 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.449985981 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.450253963 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.450309038 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.450773954 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.450788021 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.450907946 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.450956106 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.451606035 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.451716900 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.452903032 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.453022003 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.453155994 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.453190088 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.453386068 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.453542948 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.453557968 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.453596115 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.495172024 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.495206118 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.495265961 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.498184919 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.498548031 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.498615980 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.498661995 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.498745918 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.498769045 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.499155045 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.499237061 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.567219019 CEST49720443192.168.2.3142.250.203.110
                                                                                                                                            Aug 21, 2023 01:05:27.567265034 CEST44349720142.250.203.110192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.568958998 CEST49722443192.168.2.3172.217.168.77
                                                                                                                                            Aug 21, 2023 01:05:27.569021940 CEST44349722172.217.168.77192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:30.981158972 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:30.981241941 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:30.981350899 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:30.981548071 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:30.981573105 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:31.045274973 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:31.046871901 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:31.046940088 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:31.048255920 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:31.048430920 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:31.065119028 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:31.065404892 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:31.106601954 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:31.106640100 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:31.146817923 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:41.029448986 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:41.029587984 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:41.029748917 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:42.447680950 CEST49727443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:05:42.447746038 CEST44349727172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:30.998823881 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:30.998909950 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:30.999017000 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:31.001801014 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:31.001836061 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:31.060070992 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:31.060595036 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:31.060672998 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:31.061743975 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:31.062716007 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:31.062844038 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:31.118875027 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:41.083668947 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:41.083827019 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:41.083961010 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:41.378092051 CEST49979443192.168.2.3172.217.168.68
                                                                                                                                            Aug 21, 2023 01:06:41.378158092 CEST44349979172.217.168.68192.168.2.3
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Aug 21, 2023 01:05:27.248073101 CEST5645253192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:27.248588085 CEST5948953192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:27.249425888 CEST5173953192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:27.249876976 CEST6360453192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:27.264677048 CEST53517398.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.277632952 CEST53564528.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.282339096 CEST53594898.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.284377098 CEST53636048.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.293106079 CEST53541938.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:27.805212975 CEST53640888.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:29.100064993 CEST5969753192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:29.105197906 CEST5704553192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:30.957870960 CEST5728253192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:30.958252907 CEST6371953192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:30.978729010 CEST53637198.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:30.978873968 CEST53572828.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:35.745477915 CEST5510853192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:35.745767117 CEST6236453192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:35.987170935 CEST4980953192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:35.987426996 CEST5210853192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:37.539264917 CEST53575948.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:05:38.859319925 CEST5415653192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:05:38.859858036 CEST5095953192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:06:26.499677896 CEST53496738.8.8.8192.168.2.3
                                                                                                                                            Aug 21, 2023 01:06:29.281666994 CEST6320053192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:06:29.281958103 CEST5706853192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:06:38.384332895 CEST5110553192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:06:38.384644032 CEST5237553192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:06:44.604043961 CEST5233753192.168.2.38.8.8.8
                                                                                                                                            Aug 21, 2023 01:06:44.604410887 CEST5946753192.168.2.38.8.8.8
                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                            Aug 21, 2023 01:05:27.805325031 CEST192.168.2.38.8.8.8d02e(Port unreachable)Destination Unreachable
                                                                                                                                            Aug 21, 2023 01:05:36.064487934 CEST192.168.2.38.8.8.8d07e(Port unreachable)Destination Unreachable
                                                                                                                                            Aug 21, 2023 01:05:38.899446964 CEST192.168.2.38.8.8.8d09a(Port unreachable)Destination Unreachable
                                                                                                                                            Aug 21, 2023 01:06:26.499775887 CEST192.168.2.38.8.8.8d031(Port unreachable)Destination Unreachable
                                                                                                                                            Aug 21, 2023 01:06:38.433547974 CEST192.168.2.38.8.8.8d09a(Port unreachable)Destination Unreachable
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Aug 21, 2023 01:05:27.248073101 CEST192.168.2.38.8.8.80x9f02Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:27.248588085 CEST192.168.2.38.8.8.80x7171Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:27.249425888 CEST192.168.2.38.8.8.80x71ddStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:27.249876976 CEST192.168.2.38.8.8.80x9f38Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:29.100064993 CEST192.168.2.38.8.8.80xbb39Standard query (0)royhill.plateau.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:29.105197906 CEST192.168.2.38.8.8.80x2f49Standard query (0)royhill.plateau.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:30.957870960 CEST192.168.2.38.8.8.80x280cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:30.958252907 CEST192.168.2.38.8.8.80x155bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:35.745477915 CEST192.168.2.38.8.8.80x7259Standard query (0)performancemanager10.successfactors.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:35.745767117 CEST192.168.2.38.8.8.80xa000Standard query (0)performancemanager10.successfactors.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:35.987170935 CEST192.168.2.38.8.8.80x1b02Standard query (0)royhill.plateau.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:35.987426996 CEST192.168.2.38.8.8.80x28b0Standard query (0)royhill.plateau.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:38.859319925 CEST192.168.2.38.8.8.80xb20cStandard query (0)performancemanager10.successfactors.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:38.859858036 CEST192.168.2.38.8.8.80x6f88Standard query (0)performancemanager10.successfactors.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:29.281666994 CEST192.168.2.38.8.8.80xda86Standard query (0)royhill.plateau.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:29.281958103 CEST192.168.2.38.8.8.80xce25Standard query (0)royhill.plateau.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:38.384332895 CEST192.168.2.38.8.8.80xb2d6Standard query (0)performancemanager10.successfactors.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:38.384644032 CEST192.168.2.38.8.8.80xc97dStandard query (0)performancemanager10.successfactors.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:44.604043961 CEST192.168.2.38.8.8.80x68d0Standard query (0)royhill.plateau.comA (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:44.604410887 CEST192.168.2.38.8.8.80x8c1eStandard query (0)royhill.plateau.com65IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Aug 21, 2023 01:05:27.264677048 CEST8.8.8.8192.168.2.30x71ddNo error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:27.277632952 CEST8.8.8.8192.168.2.30x9f02No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:27.277632952 CEST8.8.8.8192.168.2.30x9f02No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:27.282339096 CEST8.8.8.8192.168.2.30x7171No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:29.159550905 CEST8.8.8.8192.168.2.30x2f49No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:29.176364899 CEST8.8.8.8192.168.2.30xbb39No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:30.978729010 CEST8.8.8.8192.168.2.30x155bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:30.978873968 CEST8.8.8.8192.168.2.30x280cNo error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:35.808111906 CEST8.8.8.8192.168.2.30xa000No error (0)performancemanager10.successfactors.comwildcard.successfactors.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:35.819117069 CEST8.8.8.8192.168.2.30x7259No error (0)performancemanager10.successfactors.comwildcard.successfactors.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:36.033809900 CEST8.8.8.8192.168.2.30x1b02No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:36.064342976 CEST8.8.8.8192.168.2.30x28b0No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:38.886908054 CEST8.8.8.8192.168.2.30xb20cNo error (0)performancemanager10.successfactors.comwildcard.successfactors.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:05:38.899343967 CEST8.8.8.8192.168.2.30x6f88No error (0)performancemanager10.successfactors.comwildcard.successfactors.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:29.318290949 CEST8.8.8.8192.168.2.30xce25No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:29.336982965 CEST8.8.8.8192.168.2.30xda86No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:38.423960924 CEST8.8.8.8192.168.2.30xb2d6No error (0)performancemanager10.successfactors.comwildcard.successfactors.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:38.433435917 CEST8.8.8.8192.168.2.30xc97dNo error (0)performancemanager10.successfactors.comwildcard.successfactors.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:44.632983923 CEST8.8.8.8192.168.2.30x68d0No error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Aug 21, 2023 01:06:44.633373976 CEST8.8.8.8192.168.2.30x8c1eNo error (0)royhill.plateau.comwildcard.plateau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            • accounts.google.com
                                                                                                                                            • clients2.google.com
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            0192.168.2.349722172.217.168.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            2023-08-20 23:05:27 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                            Host: accounts.google.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Content-Length: 1
                                                                                                                                            Origin: https://www.google.com
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
                                                                                                                                            2023-08-20 23:05:27 UTC0OUTData Raw: 20
                                                                                                                                            Data Ascii:
                                                                                                                                            2023-08-20 23:05:27 UTC1INHTTP/1.1 200 OK
                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                            Date: Sun, 20 Aug 2023 23:05:27 GMT
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-OilZHOlBPz55lYuM9lsLrg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                            Server: ESF
                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                            Accept-Ranges: none
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Connection: close
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            2023-08-20 23:05:27 UTC3INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                            2023-08-20 23:05:27 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            1192.168.2.349720142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            2023-08-20 23:05:27 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                            Host: clients2.google.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                            X-Goog-Update-Updater: chromecrx-115.0.5790.171
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2023-08-20 23:05:27 UTC3INHTTP/1.1 200 OK
                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-I_KkkNJ6xRyLOTXKjbPqzg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                            Date: Sun, 20 Aug 2023 23:05:27 GMT
                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                            X-Daynum: 6075
                                                                                                                                            X-Daystart: 57927
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Server: GSE
                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                            Accept-Ranges: none
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Connection: close
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            2023-08-20 23:05:27 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 37 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 37 39 32 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6075" elapsed_seconds="57927"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                            2023-08-20 23:05:27 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                            2023-08-20 23:05:27 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            020406080s020406080100

                                                                                                                                            Click to jump to process

                                                                                                                                            020406080s0.0050100MB

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:01:05:23
                                                                                                                                            Start date:21/08/2023
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                            Imagebase:0x7ff67bb30000
                                                                                                                                            File size:3'219'224 bytes
                                                                                                                                            MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:1
                                                                                                                                            Start time:01:05:25
                                                                                                                                            Start date:21/08/2023
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1816,i,13182273645002761532,11264324182047488038,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                            Imagebase:0x7ff67bb30000
                                                                                                                                            File size:3'219'224 bytes
                                                                                                                                            MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:2
                                                                                                                                            Start time:01:05:28
                                                                                                                                            Start date:21/08/2023
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://royhill.plateau.com/learning/user/portal.do?siteID=RH001&landingPage=login
                                                                                                                                            Imagebase:0x7ff67bb30000
                                                                                                                                            File size:3'219'224 bytes
                                                                                                                                            MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true
                                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                            No disassembly