Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ferrumzks.powerappsportals.com/

Overview

General Information

Sample URL:https://ferrumzks.powerappsportals.com/
Analysis ID:1543755

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,2434418462478297649,10155466664715211141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ferrumzks.powerappsportals.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ferrumzks.byrnemooredocumentattached.sbs/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://ferrumzks.powerappsportals.com/HTTP Parser: No favicon
Source: https://ferrumzks.powerappsportals.com/HTTP Parser: No favicon
Source: https://ferrumzks.byrnemooredocumentattached.sbs/HTTP Parser: No favicon
Source: https://ferrumzks.byrnemooredocumentattached.sbs/HTTP Parser: No favicon
Source: https://ferrumzks.byrnemooredocumentattached.sbs/HTTP Parser: No favicon
Source: https://ferrumzks.byrnemooredocumentattached.sbs/cgi-sys/defaultwebpage.cgiHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:57936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:58050 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57927 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ferrumzks.powerappsportals.com
Source: global trafficDNS traffic detected: DNS query: content.powerapps.com
Source: global trafficDNS traffic detected: DNS query: png.pngtree.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ferrumzks.byrnemooredocumentattached.sbs
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 58054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 58031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57928
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 58060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 57931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57937
Source: unknownNetwork traffic detected: HTTP traffic on port 57977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57936
Source: unknownNetwork traffic detected: HTTP traffic on port 58013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57930
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
Source: unknownNetwork traffic detected: HTTP traffic on port 58065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
Source: unknownNetwork traffic detected: HTTP traffic on port 58014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58004
Source: unknownNetwork traffic detected: HTTP traffic on port 58020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 58047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58009
Source: unknownNetwork traffic detected: HTTP traffic on port 58053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58014
Source: unknownNetwork traffic detected: HTTP traffic on port 58042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58010
Source: unknownNetwork traffic detected: HTTP traffic on port 57965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58011
Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 58029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 57933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 57983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 58046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 57928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58068
Source: unknownNetwork traffic detected: HTTP traffic on port 58068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58067
Source: unknownNetwork traffic detected: HTTP traffic on port 57992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58063
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57965
Source: unknownNetwork traffic detected: HTTP traffic on port 58050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58020
Source: unknownNetwork traffic detected: HTTP traffic on port 57947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58022
Source: unknownNetwork traffic detected: HTTP traffic on port 57985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58028
Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57975
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58038
Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58032
Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58034
Source: unknownNetwork traffic detected: HTTP traffic on port 57991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58033
Source: unknownNetwork traffic detected: HTTP traffic on port 57936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58030
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57989
Source: unknownNetwork traffic detected: HTTP traffic on port 57997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57988
Source: unknownNetwork traffic detected: HTTP traffic on port 58010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57987
Source: unknownNetwork traffic detected: HTTP traffic on port 58037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58047
Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58046
Source: unknownNetwork traffic detected: HTTP traffic on port 57941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58049
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58048
Source: unknownNetwork traffic detected: HTTP traffic on port 57964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58040
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57995
Source: unknownNetwork traffic detected: HTTP traffic on port 58015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58054
Source: unknownNetwork traffic detected: HTTP traffic on port 57969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58050
Source: unknownNetwork traffic detected: HTTP traffic on port 57986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58051
Source: unknownNetwork traffic detected: HTTP traffic on port 58021 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:57936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:58050 version: TLS 1.2
Source: classification engineClassification label: clean1.win@27/55@28/239
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,2434418462478297649,10155466664715211141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ferrumzks.powerappsportals.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,2434418462478297649,10155466664715211141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    png.pngtree.com
    104.18.3.157
    truefalse
      unknown
      challenges.cloudflare.com
      104.18.94.41
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          ferrumzks.byrnemooredocumentattached.sbs
          188.114.96.3
          truefalse
            unknown
            www.google.com
            172.217.18.4
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                content.powerapps.com
                unknown
                unknownfalse
                  unknown
                  ferrumzks.powerappsportals.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://ferrumzks.byrnemooredocumentattached.sbs/false
                      unknown
                      https://ferrumzks.byrnemooredocumentattached.sbs/cgi-sys/defaultwebpage.cgifalse
                        unknown
                        https://ferrumzks.powerappsportals.com/false
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          34.104.35.123
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          52.178.17.3
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          13.107.246.45
                          s-part-0017.t-0009.t-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          216.58.206.78
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.18.4
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.18.94.41
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          20.107.224.38
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          104.18.95.41
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          13.107.246.60
                          s-part-0032.t-0009.t-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          104.18.2.157
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.23.110
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          unknownEuropean Union
                          13335CLOUDFLARENETUSfalse
                          51.116.246.104
                          unknownUnited Kingdom
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          188.114.96.3
                          ferrumzks.byrnemooredocumentattached.sbsEuropean Union
                          13335CLOUDFLARENETUSfalse
                          104.18.3.157
                          png.pngtree.comUnited States
                          13335CLOUDFLARENETUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          66.102.1.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1543755
                          Start date and time:2024-10-28 11:29:33 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://ferrumzks.powerappsportals.com/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean1.win@27/55@28/239
                          • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 216.58.206.78, 66.102.1.84, 142.250.185.67
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://ferrumzks.powerappsportals.com/
                          InputOutput
                          URL: https://ferrumzks.powerappsportals.com/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "WYWIETLANIE GOTOWYCH DOKUMENTW",
                            "prominent_button_name": "WYWIETLANIE GOTOWYCH DOKUMENTW",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": true,
                            "has_visible_captcha": false,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://ferrumzks.powerappsportals.com/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "FERRUM S.A."
                            ]
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "ferrumzks.byrnemoredocumentattached.sbs needs to review the security of your connection before proceeding.",
                            "prominent_button_name": "unknown",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": true,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "ferrumzks.byrnemoordocumentattached.sbs needs to review the security of your connection before proceeding.",
                            "prominent_button_name": "unknown",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": true,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "ferrumzks.byrnemoredocumentattached.sbs needs to review the security of your connection before proceeding.",
                            "prominent_button_name": "Verify you are human",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": true,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Cloudflare"
                            ]
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Cloudflare"
                            ]
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Cloudflare"
                            ]
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/cgi-sys/defaultwebpage.cgi Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "If you are the owner of this website, please contact your hosting provider: webmaster@ferrumzks.byrnemoore.documentattached.sbs",
                            "prominent_button_name": "unknown",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": false,
                            "has_urgent_text": false,
                            "has_visible_qrcode": false
                          }
                          URL: https://ferrumzks.byrnemooredocumentattached.sbs/cgi-sys/defaultwebpage.cgi Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "cPanel"
                            ]
                          }
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:30:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9779395046389014
                          Encrypted:false
                          SSDEEP:
                          MD5:CEA62CA018239CC6CA0D4FF718A3A9B2
                          SHA1:6EC91D607A15CA144D58285E2EE66168A7DA607E
                          SHA-256:C819D2A48317288E05645D916B07B7FD4A1B84242A1073543FB94A731E173FD4
                          SHA-512:9BB7F49C294EB1AB5B4C62603876612E965913A6F8480F7BBAB4C03A679169AF7B495971BDF8072B14193DDF8400F9A4E08D9672EA84F4ABF479580D0406005F
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....Qt.`$)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:30:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.9949501085703347
                          Encrypted:false
                          SSDEEP:
                          MD5:6CE46902C31D1B90A4EC662577085EA9
                          SHA1:FA690CB2823696EFC664E8136084EBF4DD127139
                          SHA-256:35024726D8E572D7394723D55798301A185A8EC93F1B57588F0F0DE4900EB28E
                          SHA-512:135D4780AFF347B124457D4FF69C701427F5CAAD83E108F8698BB8F8C72955B73F6C1A936E1F4D454F00C8FB9081C535DDF1446B80BDF69E9D1AD01BF80B8AE4
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....U._$)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:30:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9813382671048245
                          Encrypted:false
                          SSDEEP:
                          MD5:9559B916647721B568178E06AA7B6267
                          SHA1:C0517FB0ADF5DCC438F56F4C640C4658D3CFA8D3
                          SHA-256:F54D1FEC54DE552738EDCE795F9F5D69D7A52E857BF435AAA391519601954669
                          SHA-512:F4B2D1492A18726E2287383ED3B50BC21052FCB5B5F9BFC4FC811C89577D9DEFF34E7CF1052572D74B98FED13387A1FBB6B80C8C8AC8C001B82CC90AD869177F
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....2._$)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):3164
                          Entropy (8bit):7.86611006659948
                          Encrypted:false
                          SSDEEP:
                          MD5:F79ADAF00F83DC9757086CDBE8645FF0
                          SHA1:82F37B8BE7668EAB8E1A06DE828CB336799C8134
                          SHA-256:944120FB6962C7484D769D645E6D830850EEAD9394F6A84090AED489CFC0C41F
                          SHA-512:EB7DB97A73D4FD8FF7ACC027582A2564636EE9D92F19365DA11EC4C80BE62418450FD0B37ED1462D56489C52FA1AB69008B040FAD7795151DC1D26AC59293F6A
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/img-sys/server_misconfigured.png
                          Preview:.PNG........IHDR..............>a.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_.....tEXtCreation Time.12/30/13.Z......tEXtSoftware.Adobe Fireworks CS6......IDATx^...8.....a/.K..6...7!`C ."&......."" .......("..% ".....wtzd.=cK=..U]..XcK.Z..l......a.."..y..H_PV.....e*. .F.......J...... J.C./..D...P.?B5+......W.;.c%...%.)...u.34...Da.q..!A.w...T..6.......\).6.X..#(e..h......%0......m..A.MT.\.b..b7f...]s.}1.aA.W{}?...H...k...t5..@.r.iR.:...}..3....s.....H...lC.~[.............@..I@.CE+.._.H..Q.?=...(R.....'.".B.yQ..T T....@..<.N........Ek...^...\..w.!O.X...N.OL..$.`I..}~.m.[J...q.?............HNX].va.@NV]..a..@NT......9I.}..._.woq......7..=[...3.2+..3..9A...%].req...c.f#.._.;wn.......Ck.b..P~H.?K.....k..e..8.9{.lC........G.z..W....\H*nN.P.... [../^.h.dJis..//>}..Z......^.l.....yWC.g.c.. .....`.y.%@6...H.................'N.X\.ti).B.....K.....5.9.5.S....|.2........-.]...=...E6yv...!J...7.....`..E.?h#..AH..<yr..w.............
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11766), with no line terminators
                          Category:downloaded
                          Size (bytes):11766
                          Entropy (8bit):4.903164552389703
                          Encrypted:false
                          SSDEEP:
                          MD5:2659C6F064BBDF38AFF3A3F7D33BA256
                          SHA1:73EA787E226F755D9F57DC637AEB5A9D506338CF
                          SHA-256:E3A5A5E3432453A9CDCE2A02DD4D7F08037119C6A9AC545D010D3CF73768825A
                          SHA-512:F2508AE13D0E19E3BA856F919E05FCF731A2481C13D2FF99FB7843E7CA7CEAA37BE37D07E20C18CFDFE09A4B2DB9EA196A9C179B201C37C85A9F8146FF18D173
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css
                          Preview:.msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{position:absolute!important;z-index:1000;top:28px!important}html[dir=rtl] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{right:0!important}html[dir=ltr] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{left:0!important}.msos-glyph:after{font-size:9px!important}.msos-label{margin-bottom:0}.msos-caret-button:focus{outline:0}.msos-selecteditems-container:focus{outline:0}.msos-container:not(.msos-disabled){border:1px solid #949494;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-active{border:1px solid #949494!important;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-focused{border-color:#69c!important;outline:0;box-shadow:inset 0 1px 1px rgb
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):4807
                          Entropy (8bit):4.941343369031878
                          Encrypted:false
                          SSDEEP:
                          MD5:633E70F51B5C0319AF3ACF16EC1AE7B6
                          SHA1:D28238721914C98998ACC0485CCEBF230F01A520
                          SHA-256:FB076F7948CA70EB1F51334FE4C473C40BBE3BCEB105981C482BB8634FF98081
                          SHA-512:1509681E13367F0264CC341C1752B9EF7FFE0714098615282DB2B3688C24AF50D1052421DD606FCFCF942C0BE2D59B7694FA59150923F427FCD807530C56998A
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js
                          Preview:.//// Wrapper class for client logger for below purposes..//// 1. Abstracting CST framework code from manual trace log APIs. ..//// 2. Constrolling instantiation of CST framework code in clientLogger.js based on whether telemetry is enabled..class ClientLogWrapper {...../// Constructor which also creates an instance of actual logger if telemetry is enabled...constructor() {....try {.....if (Helper.isTelemetryEnabled()) {......ClientLogger.getLogger();.....}....}....catch (exception) {.....console.warn(exception);....}...}...../// Gets the client log wrapper. Creates new instance if not already created...static getLogger() {....if (!window.clientLogWrapper) {.....window.clientLogWrapper = new ClientLogWrapper();....}......return window.clientLogWrapper;...}...../// Trace info log.../// For component, subComponent, action, tag, it is recommended to use standard short and crisp one worder string..../// Examples:.../// for component: entity_grid, entity_form etc.../// For SubComponent: f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7625)
                          Category:dropped
                          Size (bytes):7674
                          Entropy (8bit):5.1936693801975675
                          Encrypted:false
                          SSDEEP:
                          MD5:FBAA8BF626C7A370536A67E0E49FBF2A
                          SHA1:2E271B643612210C73D4DB20A3E7771830A922C0
                          SHA-256:C83EE49A30249601960E9B2E2502A41128423F46517BF01E36052EA082317830
                          SHA-512:2A77B33E37AC901049B0302BEA89A97FB8B21FF9DAFA422FE3CB20693BEE0F65610581BBA1D260D416FF650CEA2022857FED202610F205CB315C4FDB24ACBF18
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_mf_shared=self.webpackChunk_microsoft_powerpages_mf_shared||[]).push([[465],{4465:(e,t,r)=>{r.r(t),r.d(t,{immer:()=>G});var n=Symbol.for("immer-nothing"),o=Symbol.for("immer-draftable"),i=Symbol.for("immer-state");function c(e,...t){throw new Error(`[Immer] minified error nr: ${e}. Full error at: https://bit.ly/3cXEKWf`)}var s=Object.getPrototypeOf;function a(e){return!!e&&!!e[i]}function u(e){return!!e&&(_(e)||Array.isArray(e)||!!e[o]||!!e.constructor?.[o]||y(e)||b(e))}var f=Object.prototype.constructor.toString();function _(e){if(!e||"object"!=typeof e)return!1;const t=s(e);if(null===t)return!0;const r=Object.hasOwnProperty.call(t,"constructor")&&t.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===f}function l(e,t){0===p(e)?Object.entries(e).forEach((([r,n])=>{t(r,n,e)})):e.forEach(((r,n)=>t(n,r,e)))}function p(e){const t=e[i];return t?t.type_:Array.isArray(e)?1:y(e)?2:b(e)?3:0}function d(e,t){return
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text
                          Category:downloaded
                          Size (bytes):7303
                          Entropy (8bit):4.069921427065644
                          Encrypted:false
                          SSDEEP:
                          MD5:8BDCE7D28367D85F7A9F78BE4B51A8DB
                          SHA1:BF64A815DF81D7E0C9A5D208D073F352A1A18AB0
                          SHA-256:8838698151C15AD84225A07D12579CCE5B4E8622F90B8A2071EF05B8921D968D
                          SHA-512:C3CB721283D0784D160AE71ECC1EA6FF2C051C1ABD9A08EFAC9990F46B348EC84FFC0F9C5B20C7B100CD90A08CD6C8D85BBEC0AE7C027E5CC4CCBA543E5F8458
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/cgi-sys/defaultwebpage.cgi
                          Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Default Web Site Page</title>. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section, footer {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;. }. .sorry-text {. font-size: 500%;. color
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (967)
                          Category:dropped
                          Size (bytes):4134
                          Entropy (8bit):5.29650274014092
                          Encrypted:false
                          SSDEEP:
                          MD5:7A2EF769677E18EAD3D12FAE8D4115D0
                          SHA1:AA4CEE6B17E340F9115A15FA5D4C955A570A9D9A
                          SHA-256:5F2DC19AAE1F3EB6725226ED863F8259B6EB12A0916D75D44C29313DE631E4D8
                          SHA-512:28E390C3219585FE10BB0E3ED87771EBBFBCC375E04B6AC96687663EDE67232F09A5C6A9816C23C9CBE77C59DEC99BE7075365A51AD5FEAC6E0A3085333817BB
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_mf_shared=self.webpackChunk_microsoft_powerpages_mf_shared||[]).push([[753],{6753:(t,e,n)=>{n.r(e),n.d(e,{usePagesStore:()=>f});var o=n(2487),r=n(3954),a=n(6064);const{useSyncExternalStoreWithSelector:u}=a;let s=!1;const i=t=>{"function"!=typeof t&&console.warn("[DEPRECATED] Passing a vanilla store will be unsupported in a future version. Instead use `import { useStore } from 'zustand'`.");const e="function"==typeof t?(0,o.createStore)(t):t,n=(t,n)=>function(t,e=t.getState,n){n&&!s&&(console.warn("[DEPRECATED] Use `createWithEqualityFn` instead of `create` or use `useStoreWithEqualityFn` instead of `useStore`. They can be imported from 'zustand/traditional'. https://github.com/pmndrs/zustand/discussions/1937"),s=!0);const o=u(t.subscribe,t.getState,t.getServerState||t.getState,e,n);return(0,r.useDebugValue)(o),o}(e,t,n);return Object.assign(n,e),n},c=t=>t?i(t):i;var l=n(3768);./*!. * Copyright (C) Microsoft Corporation. All rights re
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 31 x 2, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):4.035372245524405
                          Encrypted:false
                          SSDEEP:
                          MD5:8676E25182F6C3FD7259D2E562C93576
                          SHA1:475428FE60712214D868BC67B9F42E7A5B47199E
                          SHA-256:79E20BACE9B909D9EE9538E275A00193160A9209C59F663846D2D3750E1894DE
                          SHA-512:DB1841FFAF6481068DC5114F11EBD141CFE5F1D8980EED2DA5A0F4AD8D2B24F82C1614E64998376A67DC5FA5BDBFAB71C833D4623205DCAA517287359DD89623
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d9a402ccf80e7eb/1730111430644/npznVs3OnDLsQ0a
                          Preview:.PNG........IHDR............./..+....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):48
                          Entropy (8bit):4.545914521951841
                          Encrypted:false
                          SSDEEP:
                          MD5:E9E06BD908E7D11B2DBB948AE94240F9
                          SHA1:B7D9E792499009E11AC5F9CDB8F4F48213C50393
                          SHA-256:6DE1B066A9275A163E098423585D83D89146536C718BECD1F4CE7BB70BC9B133
                          SHA-512:4B471AD12F162FC5F39BE8BAEBAA4E438C7D312FFF4434434DEA6EE0A3C87078901680D0228A8EA2EE861E692A7A193EE75E7C7259848718F03CF86878324F4F
                          Malicious:false
                          Reputation:unknown
                          Preview:{. "hash": "/host/main.04a618205e.chunk.js".}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48395)
                          Category:downloaded
                          Size (bytes):48444
                          Entropy (8bit):5.284267981780026
                          Encrypted:false
                          SSDEEP:
                          MD5:6027D51DC3F9461C3B5AB3A1F8C5BEED
                          SHA1:9787028F6B186F85580729694A1ED66DAE58B5F5
                          SHA-256:C108037861ED8A7BD3CD188CC6DA3F7DC4103207B2C77B7E439F33DFA9334309
                          SHA-512:59D2F7FA229810027D9D82AFC1FB17FE20FE5172E596C204D274B65E5CA887A6FD4F9736787EE1413ACA4F7324198183FAB2F0D41D9889D3F0902E905A14B894
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/host/448.462407f435.chunk.js
                          Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[448],{9448:(t,e,r)=>{"use strict";function n(t){for(var e=arguments.length,r=Array(e>1?e-1:0),n=1;n<e;n++)r[n-1]=arguments[n];throw Error("[Immer] minified error nr: "+t+(r.length?" "+r.map((function(t){return"'"+t+"'"})).join(","):"")+". Find the full error at: https://bit.ly/3cXEKWf")}function o(t){return!!t&&!!t[V]}function i(t){var e;return!!t&&(function(t){if(!t||"object"!=typeof t)return!1;var e=Object.getPrototypeOf(t);if(null===e)return!0;var r=Object.hasOwnProperty.call(e,"constructor")&&e.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===J}(t)||Array.isArray(t)||!!t[Y]||!!(null===(e=t.constructor)||void 0===e?void 0:e[Y])||p(t)||h(t))}function a(t,e,r){void 0===r&&(r=!1),0===u(t)?(r?Object.keys:X)(t).forEach((function(n){r&&"symbol"==typeof n||e(n,t[n],t)})):t.forEach((function(r,n){return e(n,r,t)}))}function u(t){var e=t[V];return e?e.i>3?e.i-4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (28287)
                          Category:downloaded
                          Size (bytes):856286
                          Entropy (8bit):5.353180762698638
                          Encrypted:false
                          SSDEEP:
                          MD5:9183DA3D63ADCBCA9C451BB60E6E1F10
                          SHA1:9207557A291A137EF495DCEF25900E1E5D6F33AA
                          SHA-256:66AA8F2E328C6461928C45E81A225A7C857185A6A27119BEBFD3F3C321AD555C
                          SHA-512:4E2E8A538841E68A4ED206E324A9896A76EE678D0A4F36EE322786A46149EE4B3271A30262AAFD4713DD4C24AD34FD454BE114460169535A86455DCF891EAE62
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-9183da3d63.js
                          Preview:!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)o.d(n,r,function(e){return t[e]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=18)}({18:function(e,t,n){n(19).polyfill()},19:function(e,t,n){"use strict";function r(e,t){if
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8056)
                          Category:dropped
                          Size (bytes):8107
                          Entropy (8bit):5.397793507774724
                          Encrypted:false
                          SSDEEP:
                          MD5:86D02538FCA59B05B1C0479F013993FC
                          SHA1:484718F407A44A2852A22A242C2736CC85E3E59C
                          SHA-256:5C01B319D8FCFD764F5154FE0A39F8D21B4D664A3E503569A43896FB07DCD86C
                          SHA-512:5C0B0BCE25ACBBBF0A6B6EF06F2EDF5A8A539D6FA3B199631A9C5287A1B51A25061C9FCFBB7FA6D81318123DC0900BB633337BA657EC9AB48C2F1B6C8056532B
                          Malicious:false
                          Reputation:unknown
                          Preview:var mf_shared;(()=>{"use strict";var e,r,t,a,n,o,i,f,l,u,s,d,c,h,p,m,v,g,b,y={9449:(e,r,t)=>{var a={"./usePagesStore":()=>t.e(753).then((()=>()=>t(6753))),"./FederatedControl":()=>Promise.all([t.e(370),t.e(5),t.e(819)]).then((()=>()=>t(9334)))},n=(e,r)=>(t.R=r,r=t.o(a,e)?a[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),t.R=void 0,r),o=(e,r)=>{if(t.S){var a="default",n=t.S[a];if(n&&n!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return t.S[a]=e,t.I(a,r)}};t.d(r,{get:()=>n,init:()=>o})}},w={};function S(e){var r=w[e];if(void 0!==r)return r.exports;var t=w[e]={id:e,loaded:!1,exports:{}};return y[e](t,t.exports,S),t.loaded=!0,t.exports}S.m=y,S.c=w,S.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return S.d(r,{a:r}),r},S.d=(e,r)=>{for(var t in r)S.o(r,t)&&!S.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},S.f={},S.e=e=>Promise.all(Object.keys(S.f).reduc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1835)
                          Category:dropped
                          Size (bytes):1884
                          Entropy (8bit):5.189888619404054
                          Encrypted:false
                          SSDEEP:
                          MD5:DFD19253D3DBC5521540512B5B2B05FB
                          SHA1:63C7C12B96231EA61F6DF2DAFAF53FEBB20D627D
                          SHA-256:810C0D1DE636403CE04DD194F9230C998613BA37D1496463648055B44E2B95F6
                          SHA-512:8EDBDB57FB7025B1E839887549341FC871F5A72EEF83DF46F65EC2DE3F1E3ACC1308EF1D0E91A91863B322E47AEE900221EBD793BC0B152712809A339FD8969A
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[243],{7243:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>g,CustomStyleHooksContext_unstable:()=>h,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>b,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>w,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>f,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(5041);const r=n.createContext(void 0),u=r.Provider,s=n.createContext(void 0),i="",a=s.Provider;function d(){var e;return null!==(e=n.useContext(s))&&void 0!==e?e:i}const v=n.createContext(void
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):5617
                          Entropy (8bit):3.965223513316444
                          Encrypted:false
                          SSDEEP:
                          MD5:C47B4B5200566A2A496A11BA472EC5DA
                          SHA1:3BD0DA9A6FFD62217D3E781FA1356F40D9F91D4C
                          SHA-256:179A9AA9FFF4C52850D9CE34A4C435404DDFD4FEFA8AAB9A6EB4F47B83F922D9
                          SHA-512:B67659BFB2F94CC1124EB88F7582AE2EE1C983210577EDC9AAF6FDB65F6B0E2B9FD786169A91FC72A1AC0E8556BC09C7CF35395C7A038A6F6419660B7B64545F
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/img-sys/powered_by_cpanel.svg
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1516" height="320" viewBox="0 0 1137 240"><defs><clipPath id="a"><path d="M1095 0h41.578v42H1095zm0 0"/></clipPath></defs><path d="M89.69 59.102h67.802l-10.5 40.2c-1.605 5.6-4.605 10.1-9 13.5-4.402 3.4-9.504 5.096-15.3 5.096h-31.5c-7.2 0-13.55 2.102-19.05 6.3-5.505 4.2-9.353 9.904-11.552 17.103-1.4 5.4-1.55 10.5-.45 15.302 1.098 4.796 3.047 9.05 5.852 12.75 2.797 3.703 6.4 6.652 10.8 8.85 4.395 2.2 9.196 3.298 14.4 3.298h19.2c3.6 0 6.55 1.453 8.85 4.352 2.297 2.902 2.95 6.148 1.95 9.75l-12 44.398h-21c-14.4 0-27.653-3.148-39.75-9.45-12.102-6.3-22.153-14.648-30.15-25.05-8.003-10.395-13.452-22.246-16.35-35.547-2.903-13.3-2.55-26.95 1.05-40.953l1.2-4.5c2.597-9.602 6.648-18.45 12.148-26.55 5.5-8.098 12-15 19.5-20.7 7.5-5.7 15.85-10.148 25.05-13.352 9.2-3.195 18.797-4.796 28.8-4.796M123.89 240L182.99 18.602c1.598-5.598 4.598-10.098 9-13.5C196.388 1.7 201.484 0 207.288 0h62.7c14.403 0 27.65 3.148 39.75 9.45 12.098 6.3 22.15 14.655 30.153 25.05 7.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (61934), with no line terminators
                          Category:dropped
                          Size (bytes):630500
                          Entropy (8bit):5.519123662448293
                          Encrypted:false
                          SSDEEP:
                          MD5:88CB6BE085E688626F0DB33FD21E94C6
                          SHA1:DDFED3438A109DB2ED257690E48C4BD8A9C4DB73
                          SHA-256:ED0B89FFB4522C3F00D070FB161F7272C0857DC7E1F40BDD6974261CF96210C1
                          SHA-512:64E612F86734D97C68C79A94642A47320031818BC353094ACD5AE7ED2E0EC8A639FCA65DDFFE1D709AFB26506799895484AD3802AD08240BFCA4009B6F08C225
                          Malicious:false
                          Reputation:unknown
                          Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[559,90],{6815:(e,t,n)=>{"use strict";n.d(t,{s:()=>o});var r=n(5136);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.P)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},8715:(e,t,n)=>{"use strict";n.d(t,{w:()=>o});var r=n(5136);function o(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:o((0,r.P)(e),t):null}},5136:(e,t,n)=>{"use strict";function r(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{P:()=>r})},3539:(e,t,n)=>{"use strict";n.d(t,{s:()=>i});var r=n(8715),o=n(6718);function i(e,t,n){var i=(0,r.w)(e,(function(e){return t===e||e.hasAttribute(o.r)}),n);return null!==i&&i.hasAttribute(o.r)}},6718:(e,t,n)=>{"use strict";n.d(t,{V:()=>o,r:()=>r});var r="data-portal-element";function o(e){e.setAttribu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65445)
                          Category:downloaded
                          Size (bytes):583927
                          Entropy (8bit):5.2973870768859745
                          Encrypted:false
                          SSDEEP:
                          MD5:4FDD3F639BAD493C4D7C82A7EF1EB48C
                          SHA1:A1249AF801F46B7FF03FE77A39954F62F2790939
                          SHA-256:34DE7832A2DFD7022F789C46FBBED4536CF69D7AD0F5FAFFAD7B7AF72C0DBBF5
                          SHA-512:39EA9B79DA7AEB7D69D7B99CE7D89B2579D7D9329999ED2C5A2925702DC3442C85F9AC8EC9E717EF1FD3833A83AF66E414CAA8E2C56A9924E478AD5BDDF28ED0
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/preform.moment_2_29_4.bundle-4fdd3f639b.js
                          Preview:/*! jQuery v3.6.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(k,e){"use strict";var t=[],n=Object.getPrototypeOf,a=t.slice,m=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},l=t.push,s=t.indexOf,i={},r=i.toString,g=i.hasOwnProperty,o=g.toString,u=o.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},b=function(e){return null!=e&&e===e.window},D=k.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function _(e,t,i){var n,s,r=(i=i||D).createElement("script");if(r.text=e,t)for(n in c)(s=t[n]||t.getAttribute&&t.getAttribute(n))&&r.setAttribute(n,s);i.head.appendChild(r).parentNode.removeChild(r)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 410 x 400, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):8072
                          Entropy (8bit):7.848357351408192
                          Encrypted:false
                          SSDEEP:
                          MD5:CDBE46A0178886162BDEDFF35336154E
                          SHA1:F5ACC131F7D3FDFBEBFC4A55BE73CF51C7638937
                          SHA-256:862885B79BEF22AD5716B2DBFA714D52F628A439F2921BB9520A4630BBEA5D4E
                          SHA-512:CD75BAA25C17945A25381D08D30887DDCB4A42DDA676F6189BD2E25C91E390197D2EBF68A86B74995A32483445AEEEE3DF7C0FF6BEC9E8B69F1D84F3EE3423B4
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/img-sys/error-bg-left.png
                          Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs...........~.....tEXtCreation Time.1/7/14........tEXtSoftware.Adobe Fireworks CS6......IDATx...ok\9...[......j...C.@.h...A..a..@......5.9A.T..c..m.$..7C...p\u.......c.M.u.p.&.pm]....$...:..1.E...E.....7..M..K.:....h]...$}....M.A#...K.$.J....y.qf]..&.&o.\X...u..[.a-....'X...j2h....:.p..$}.*..|~.`...M..9.......Bx.tgT.7....@a.....u.N...n..mz.A...@aM.M.q!...=..."!.7..C..;..5.4y......o..*.......y@a...R...=........s.................7.[.b.....-k"h....:...2..Y.N..........$.>./..e..>....Q}.......}.O.<.vg...T.41.O..YJ._..2c.Z.tg..j.&os...\..c...uhwN......6h....SO..c...u..Y>..0.*.&.x&....j./..whwN8..FTe.H.l]...7......I>..0..&.w..9Y....6.....GUA.<..w..*.......B.FPU.(.u......#Y...5...@.G.&h.g6puL;.6..v..@.H........z.RV.|.....8N.A...bO&y..9h..A..PE.H.........a.sr".}...>hhg..t&Y>.b.Z..4.@..&oW.b..hg.&..=N.}....8..Q.`o<=.rk..Y.$s.}...6h.6.g3.Q........e...=.....XO......vg`?..&oO0.=...@.......i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):332
                          Entropy (8bit):4.425715633236933
                          Encrypted:false
                          SSDEEP:
                          MD5:7CB4A6366251589A2F7BFA12D1CC1CB4
                          SHA1:A94C94B1AF63338F70312C114C40182C95EF88DB
                          SHA-256:C2D957ED044439C57F5589353C379AD5184403E9DCB5C31D23FF1E2ED947332C
                          SHA-512:3E8E63BFDBD1A87E8DF5F1220D2D605934A812F123F1D52EE5B8D6C145E49C2F7D3116BF9D171B96BA8B0FDA616B5D0C3DAEDD7F9950C8EF688BC928D5AC6E96
                          Malicious:false
                          Reputation:unknown
                          Preview:{. "usePagesStore": {. "library": "mf_shared",. "remoteEntry": "/mf_shared/remoteEntry.31441adcab.js",. "control": "./usePagesStore". },. "FederatedControl": {. "library": "mf_shared",. "remoteEntry": "/mf_shared/remoteEntry.31441adcab.js",. "control": "./FederatedControl". }.}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (871)
                          Category:dropped
                          Size (bytes):920
                          Entropy (8bit):5.23981480367007
                          Encrypted:false
                          SSDEEP:
                          MD5:810463C3E7DB6F6CD79470456FA4E09E
                          SHA1:47F48B0E06C323A21794DC9838A41310B2E0B7BB
                          SHA-256:E40D6A96069A22C6D0DAB01A689A082599DC32B3BCBB1A6AE35896817EA32694
                          SHA-512:4546CAD5EB9F359231755BDCE91AD637613BC9B5538781E2FB0B69550FD7B28B52ABDC3FCD1A9F8B719B7602577749415CD221C87D5965C2FC25162E97290B53
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_mf_shared=self.webpackChunk_microsoft_powerpages_mf_shared||[]).push([[451],{6451:(e,t,s)=>{s.r(t),s.d(t,{createStore:()=>o,default:()=>a});const r=e=>{let t;const s=new Set,r=(e,r)=>{const o="function"==typeof e?e(t):e;if(!Object.is(o,t)){const e=t;t=(null!=r?r:"object"!=typeof o)?o:Object.assign({},t,o),s.forEach((s=>s(t,e)))}},o=()=>t,a={setState:r,getState:o,subscribe:e=>(s.add(e),()=>s.delete(e)),destroy:()=>{console.warn("[DEPRECATED] The `destroy` method will be unsupported in a future version. Instead use unsubscribe function returned by subscribe. Everything will be garbage-collected if store is garbage-collected."),s.clear()}};return t=e(r,o,a),a},o=e=>e?r(e):r;var a=e=>(console.warn("[DEPRECATED] Default export is deprecated. Instead use import { createStore } from 'zustand/vanilla'."),o(e))}}]);.//# sourceMappingURL=451.6012e266c2.chunk.js.map
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):30149
                          Entropy (8bit):5.083743343936363
                          Encrypted:false
                          SSDEEP:
                          MD5:59380F382417BF76CCD73D0E7FC38B7E
                          SHA1:9A1227F495EDF0331145EE9FEE187F2F0D1E00B5
                          SHA-256:2FD89992331C73B2D2383CB19D799425B42AF4EE09290B65B380C29F2412F3C8
                          SHA-512:E6389F488969BE28AEC5A734681A47028E50323FF6D4E4A2C6B798B3073FDD0392195F8C367E8ED5515F9DB23A19D30FED0DD5E676F5E0F6B2B818E1497185AE
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.powerappsportals.com/_portal/a2188211-c7e9-46b0-a70a-ee260848cfe9/Resources/ResourceManager?lang=en-US
                          Preview:....window.ResourceManager = {.. 'Cms_Sitemapchildren_Update_Label' : "Children", .. 'EntityGrid_Url_NotFound' : "A required service URL wasn\u0027t provided.",.. 'FileBrowser_Header_Label' : "Choose a file.",.. 'ADX_EventSchedule_AcceptableDays' : "Acceptable days",.. 'Confirm_DeleteMultiple_Entity' : "Are you sure you want to delete these records?",.. 'ADX_Blog_ShortName' : "blog",.. 'ADX_BlogPost_ShortName' : "blog post",.. 'Entity_Create_ADX_BlogPost_Label' : "Blog post",.. 'Entity_Create_ADX_Blog_Label' : "Child blog",.. 'Entity_Create_ADX_Event_Label' : "Child event",.. 'Entity_Create_ADX_CommunityForum_Label' : "Child forum",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Singular' : "Child record?",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Plural' : "Child records?",.. 'Entity_Create_ADX_Shortcut_Label' : "Child shortcut",.. 'ADX_BlogPostComment_ShortName' : "comment",.. 'ADX_PageComment_ShortName' : "comment",... 'Entity_Create_ADX_BlogPost_Tooltip' : "Create a new blog post",..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (13123), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):13687
                          Entropy (8bit):4.882216091465932
                          Encrypted:false
                          SSDEEP:
                          MD5:3D8A58A48F40F6564C3F3668EEEE91A0
                          SHA1:0A99CC0043999807F879C16B1BECD13F36F71A56
                          SHA-256:31AD9CA96F5261E21E4EE2074153533E62A39AF0F1EBFA5B65F3B24F7F3CCC4A
                          SHA-512:C18DA8EE82005308B6037925298C53F838829ABB7392026FB3765AD430B59CD1E919AECB7280BAE39A8B4476D03D084F10FE54F8A427B5E4DBC6FB29FEBC82C3
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.bundle-3d8a58a48f.css
                          Preview:..fa{position:relative;top:1px;display:inline;font-family:'Glyphicons Halflings';font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333em;line-height:0.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:0.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid 0.08em #eeeeee;border-radius:.1em}.fa.pull-left{float:left;margin-right:.3em}.fa.pull-right{float:right;margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}.fa-pulse{-webkit-animation:fa-spin 1s infinite steps(8);animation:fa-spin 1s infinite steps(8)}@-webkit-keyframes fa-spin
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):2939
                          Entropy (8bit):7.849018038510878
                          Encrypted:false
                          SSDEEP:
                          MD5:EC081653BD4C836483E6D612588D18EC
                          SHA1:91C7E4CFA061808881575A875741773A949A9E0A
                          SHA-256:B19DA51B5E9C9B29CD8523D85D92E99E4812C891C394929C9BF67557F560672C
                          SHA-512:B1CC98149AFC9D9041BFC4E91A0990728F3F1A2C944E8819D4B131B60F8A2A03F831E855CE6EFD478A651C2DCE8FE715645BFE3D59699A442A4A6DC898BB406C
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/img-sys/IP_changed.png
                          Preview:.PNG........IHDR..............>a.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_.....tEXtCreation Time.12/30/13.Z......tEXtSoftware.Adobe Fireworks CS6......IDATx^...L.........K.p>.-X....k.`..............B @.....N...I.$_2...[..%.c...sJ...UU..9*r...'.D..g5..C..]2.V.....%27HC.q.e. ......%.\....y..e.`JP...?.X.y,d..R..D,... ..\q..@*.'..4.i...B.....*G..*.#..(.e,Dh.U...&.+~..J.._....... ..g,]...".Q..47s......p...................HAv."....... .g\_L.....7....Ia.>.P.G\.....)....Nm.........$...1.(.~P.6.H.J..;.........$ ..#..`9.H...Poy......h..7N-q ...]{.3m,...S`... I.,.......|K..y...c..@"f'OA..vg.DXL.Z..+...O..t....^.........w...a......s.............}.vu...r...:<.}..N#1l?*.H&.O..>}z.\.t...(.....+W.../V....=./..'.....S.N......u........S.8H..8~..P.w.J.%.@.G..pS...........]..b.C(.....K..*'N.......0.....4.o..P..Pk`........5....\.z.2..Y.y...am.@ ...pwp.w3..YO.....>.Q...........#.W.^.....y.yh.w...90.d........V..d..2.#<...g..>.W..<.E..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):3327
                          Entropy (8bit):7.871469061718493
                          Encrypted:false
                          SSDEEP:
                          MD5:F6590A396DA81A8E4CCE7CA046874FFD
                          SHA1:7E68DB322C32CA079B2C836812D3A25204AB93CC
                          SHA-256:3A22057583D3E17BC94990D92A3425D5510DC5BDB60FE40FAFEB405A38F8ED28
                          SHA-512:CF4AE5E172FEB6923BFD5AD4F302BF63250F4072774FB29EFB0846167EA95D708299047CB18E4C72DEFFC5D24040A35049D778685F7CF96801EE8D4769A25FA1
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/img-sys/server_moved.png
                          Preview:.PNG........IHDR..............>a.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_.....tEXtCreation Time.12/30/13.Z......tEXtSoftware.Adobe Fireworks CS6.....:IDATx^...H..y..a..G..6.~.J.....+BD@."....X!..$....l@B...!.E..`.>..9u....x..3.K.s|k......j{v..f..N.."...O"]..z..C.;...xA..U.."...Pb.Q.......%..P...G].1A......wP.B.1 ............q..@..'....i....g*Nd.h......\..l<c!.E.(........__H#0......}.|.yh.z.....-.c. ..n.+V{X..+...V....1.^....j... .G*...u3N.Ry..../..pZq.....)....rW..AEE.x?>hS.$..uE....$...0.(....}-D......~,...+T...I@....A>....^~...q..i.....Z-i 7,.].H.6....)...&....t.....fy.d).......@.f%O.40..")...ia.@.+..z.g(...y.....{wv..Y7r...........)..}.....={...{g'N..F.O...A.p..}..yv....r.$..8.0.P.$....{...o.....a.\.\.r.W.0....\...B.A.g..d.ew......W.Sa..O)N.....;.r..7vc.8s.L._..K.H....f.r..l_....hx..........r..o.<}.tv..h.{.....Vs.r.1.....ge.s...S..80.v.Z]S.h...A.....O...>\5..%..?.h.....*A.7o..t.fgP.Nf../_f...z..U.....C(S..^..C..i..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47671)
                          Category:downloaded
                          Size (bytes):47672
                          Entropy (8bit):5.4016434300784555
                          Encrypted:false
                          SSDEEP:
                          MD5:EC4B20037C896C5F60640105C6EA36B1
                          SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                          SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                          SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (39553), with CRLF line terminators
                          Category:dropped
                          Size (bytes):39685
                          Entropy (8bit):5.135776519349501
                          Encrypted:false
                          SSDEEP:
                          MD5:105A4995B8777AEAF68BFF64BF7D2AE0
                          SHA1:E21390F730EB97D3D26B908AAACECD0A00A433E0
                          SHA-256:A915D483B99AF421F4813E6B60599B4E39FAFF120E54B5E9838386D4AE1A4C60
                          SHA-512:6BEED488F5BC341194DF23CC5A1133EFFF442C30E0E80811FF7DAB1BBB73E809D1CA2A7A4FD02160364E8CE781BAA788C0F47C291946A32B06AF8E64435E74D8
                          Malicious:false
                          Reputation:unknown
                          Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under the MIT license.. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):80
                          Entropy (8bit):4.509183719779188
                          Encrypted:false
                          SSDEEP:
                          MD5:F4A0E619B855697F4DB1A1B22FE37E8C
                          SHA1:3D1CA30185839E05C6D876C7E8477604BFAC6CDA
                          SHA-256:CEC86F53B19C31BC124614007553A6EBC5434F9B1D2F03B1DB0393B22AB16EA2
                          SHA-512:8FF46BF8D3B93DA72109C92A26D5FF4C8E16FD6CD98FBB0E6A9E7E31E55220E8B2D71B851219199DF9C6D2074137192F55F84B4B89AF9C4C4D1B9D6FDB94EFC5
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js
                          Preview:$(()=>{if(window.loadAllPcfControlsOnPage){window.loadAllPcfControlsOnPage()}});
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (352), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):22704
                          Entropy (8bit):5.095523717383364
                          Encrypted:false
                          SSDEEP:
                          MD5:0BFBE4560787D9B36478E78E85DCC335
                          SHA1:0196FEFA9D6CFA29AE7C6DB281EAA8E5D18DF73C
                          SHA-256:93CC26A0C8538C378CD1E4D2D45075B29CC1DF7632D2D36A5D0AA22D14D84AA2
                          SHA-512:3C221638232D07ABB67C1D2FE9BF15B1D7EAD5EAA30C23D72BB92894F078C2518E5CBD51D2C7EFDD76ED481BF5C280D53763864B781F45AFCD4099251809EBA7
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.powerappsportals.com/portalbasictheme.css
                          Preview:/**.. * Code generated by Microsoft. Changes to this file are not.. * supported. We recommend that you do not modify this file. Any.. * change to this file will get overwritten with a theme applied using.. * Site Styling panel from Power Apps Portals... */.. :root {.. --portalThemeColor1: #2E456B;.. --portalThemeColor2: #FFCA4B;.. --portalThemeColor3: #277493;.. --portalThemeColor4: #FEA002;.. --portalThemeColor5: #F3DBB1;.. --portalThemeColor6: #88ABA2;.. --portalThemeColor7: #FFFFFF;.. --portalThemeColor8: #2A2C2E;.. --portalThemeColor9: #E58700;.. --portalThemeColor10: ;.. --portalThemeColor11: ;.. --portalThemeColor12: ;.. --portalThemeOnColor1: #FFFFFF;.. --portalThemeOnColor2: #2A2C2E;.. --portalThemeOnColor3: #FFFFFF;.. --portalThemeOnColor4: #2A2C2E;.. --portalThemeOnColor5: #2A2C2E;.. --portalThemeOnColor6: #2A2C2E;.. --portalThemeOnColor7: #2A2C2E;.. --portalThemeOnColor8: #FFFFFF;.. --portalThemeOnColor9: #2A2C2E;.. --portalThemeOnColor10: ;.. --portal
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (61300)
                          Category:downloaded
                          Size (bytes):164673
                          Entropy (8bit):5.5275808716689285
                          Encrypted:false
                          SSDEEP:
                          MD5:184C77DA50998ED29B32136A393D3A3D
                          SHA1:B7977B0078AB08A7C3B1E58DFA8942CBF609F471
                          SHA-256:E031F7BA25B1896ABE9459E418284BB862325453675EF7C27E6070BD6A538631
                          SHA-512:5F1DEF511EC6EC8E92158F32ADA2443948F0939421FA6472CC14F67755DCE345B1D05068E83523B20ECCF6E14863223DF661051404FE0969864C3DA16D63FE30
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/postpreform.bundle-184c77da50.js
                          Preview:(function(e,a){var r=[];function n(t,r){var n=a.Deferred();(function e(){a.ajax(t).done(n.resolve).fail(function(){console.log("AjaxRetry attempt :".concat(r));r--;if(r>0){e()}else{n.rejectWith(this,arguments)}})})();return n.promise()}function t(){var e=a.Deferred();var t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();if(!t){r.push(e);if(r.length===1){n({type:"GET",url:a("#antiforgerytoken").attr("data-url"),cache:false},3).done(function(e){a("#antiforgerytoken").empty().append(e);t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();r.forEach(function(e){e.resolve(t)});r=[]}).fail(function(e){if(e&&e.responseText){var t="GetAntiForgeryToken failed".concat("Details: ",e.responseText);console.log(t);ClientLogWrapper.getLogger().traceError(t,"antiforgerytoken","","GetTokenDeferred")}r.forEach(function(e){e.reject()});r=[]})}}else{e.resolve(t)}return e.promise()}function i(){var e=a("#antiforgerytoken").attr("data-url");n({type:"GET",url:e,cache:f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25293)
                          Category:dropped
                          Size (bytes):43107
                          Entropy (8bit):5.26903329129244
                          Encrypted:false
                          SSDEEP:
                          MD5:805A1661B77834F61B0C8E1175DC9F90
                          SHA1:38E8EEB48DF5906F796E4C9A4549DFBF0327D656
                          SHA-256:B37275F7C7F76430F05A20E7D0DDDAC3649467DBC0E7AF58CC3F04B1EE6DEA81
                          SHA-512:45004F96FB51B09AC26A409CA1BE79E48568026B1DEE9F0C55B6E5BB2958820AB96B3F6B5649E1BC7289D8E5D64334EA3882D7248926FE532AC7C7F2A7595142
                          Malicious:false
                          Reputation:unknown
                          Preview:(function(e){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=e()}else if(typeof define==="function"&&define.amd){define([],e)}else{var t;if(typeof window!=="undefined"){t=window}else if(typeof global!=="undefined"){t=global}else if(typeof self!=="undefined"){t=self}else{t=this}t.PropTypes=e()}})(function(){var e,t,r;return function i(a,u,c){function f(r,e){if(!u[r]){if(!a[r]){var t=typeof require=="function"&&require;if(!e&&t)return t(r,!0);if(s)return s(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var o=u[r]={exports:{}};a[r][0].call(o.exports,function(e){var t=a[r][1][e];return f(t?t:e)},o,o.exports,i,a,u,c)}return u[r].exports}var s=typeof require=="function"&&require;for(var e=0;e<c.length;e++)f(c[e]);return f}({1:[function(e,t,r){./**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */."use
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64632), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):108339
                          Entropy (8bit):5.049355147179505
                          Encrypted:false
                          SSDEEP:
                          MD5:6CE06743027A0673FF6B349A64E3BF93
                          SHA1:DE7EAFB379126F99A2F96D7509D7BBF6B0F75535
                          SHA-256:985BB615126DBF4408C05A9BF2AEBB739692AED7770EC864CA0ED015D5AEA45B
                          SHA-512:C6BFD079F82FB36DE5E77F7279FB3C71D107BBD1792C67D7ADF2C3F3D980409A5045E4B1C17649C8BEA9626D3699C79B08CFC5C0C7C592C1C7C14A9E61D5EF6A
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/preform.bundle-6ce0674302.css
                          Preview:.prettyprint{padding:8px;background-color:#f7f7f9;border:1px solid #e1e1e8}.prettyprint[class*=linenums]{-webkit-box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0;-moz-box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0;box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0}.prettyprint .com{color:#93a1a1}.prettyprint .lit{color:#195f91}.prettyprint .clo,.prettyprint .opn,.prettyprint .pun{color:#93a1a1}.prettyprint .fun{color:#dc322f}.prettyprint .atv,.prettyprint .str{color:#d14}.prettyprint .kwd,.prettyprint .tag{color:#1e347b}.prettyprint .atn,.prettyprint .dec,.prettyprint .typ,.prettyprint .var{color:teal}.prettyprint .pln{color:#48484c}ol.linenums{margin:0 0 0 33px}ol.linenums li{padding-left:12px;color:#bebec5;line-height:18px;text-shadow:0 1px 0 #fff}/*!.. * Datetimepicker for Bootstrap 3.. * version : 4.17.47.. * https://github.com/Eonasdan/bootstrap-datetimepicker/.. */.bootstrap-datetimepicker-widget{list-style:none}.bootstrap-datetimepicker-widget.dropdown-me
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):277284
                          Entropy (8bit):5.189226769405087
                          Encrypted:false
                          SSDEEP:
                          MD5:0D23A48B215436032A8BA571C63186CC
                          SHA1:96A0BF8C2F80BFBD5D14050BB29A3696D333570A
                          SHA-256:9281928CA50C9A9C2D5321013533A4559FCD94DE5BF448399C1493046542EF35
                          SHA-512:59D7317C29F32E30EF4543B9349CD8DA7EA6D467A5484C69DCC384DEEBA69B05346475A7486EB3922F68BDDC17F043950E22DC8A94049B02C65FF38B5A12411A
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/app.bundle-0d23a48b21.js
                          Preview:(function(_){function c(e){this._element=_(e);this._target=this._element.data("target")||{};this._attachmentSettings=this._element.data("attachmentsettings");this._serviceUrlGet=this._element.attr("data-url-get");this._serviceUrlAdd=this._element.attr("data-url-add");this._serviceUrlEdit=this._element.attr("data-url-edit");this._serviceUrlDelete=this._element.attr("data-url-delete");this._serviceUrlGetAttachments=this._element.attr("data-url-get-attachments");this._serviceUrlGetAttachmentsCount=this._element.attr("data-url-get-attachments-count");this._hideFieldLabel=this._element.attr("data-hide-field-label");this._attachmentAcceptTypes=this._element.attr("data-add-accept-types");this._addEnabled=this._element.data("add-enabled");this._editEnabled=this._element.data("edit-enabled");this._deleteEnabled=this._element.data("delete-enabled");this._isRTEEnabled=this._element.data("rte-enabled");this._isTimeLine=this._element.data("is-timeline");this._pageSize=this._element.attr("data-pages
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1352
                          Entropy (8bit):4.49649668424402
                          Encrypted:false
                          SSDEEP:
                          MD5:76167CAA7E3FD19E1D5684ED58434C7E
                          SHA1:24EEA8841EE197B894382B75420D7B9893D0D0B7
                          SHA-256:FFFF5534CABFD94B388E8C9311FECCFDFD4A767D007C5C56D19ADC78DE5F10C4
                          SHA-512:15E56EF8E7BFD00EA715039E2D8977336F06B8C6970D3357F284AF375F40D41EBDF697B4AA74D60689B93604FC8ABFFCAD579F84E68D3DA1BD99D664FCD42B69
                          Malicious:false
                          Reputation:unknown
                          Preview:{. "Gallery": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.8aeb3f85e4.js",. "control": "./Gallery". },. "GalleryWrapped": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.8aeb3f85e4.js",. "control": "./GalleryWrapped". },. "SearchSummary": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.8aeb3f85e4.js",. "control": "./SearchSummary". },. "SearchSummaryWrapped": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.8aeb3f85e4.js",. "control": "./SearchSummaryWrapped". },. "SummaryControl": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.8aeb3f85e4.js",. "control": "./SummaryControl". },. "FormAssistant": {. "library": "pcf_controls",. "remoteEntry": "/pcf_controls/remoteEntry.8aeb3f85e4.js",. "control": "./FormAs
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (39862)
                          Category:dropped
                          Size (bytes):977847
                          Entropy (8bit):5.3506013175263405
                          Encrypted:false
                          SSDEEP:
                          MD5:E303D5355313048BECBD7E9429825F82
                          SHA1:4ECFDB3DCA8F4AD156D0A0F12FB2ABBB1DBF6D67
                          SHA-256:CED5EA5C04E6DD8807FA46B2052888EB4798E557C507FC2EC75463FEE17A9AEA
                          SHA-512:2DD6CFF9B75FE25F1000CDC54F63209D11E9E90860F8CE23A492E1AFA28A7ADDB8E5262031BFF3772174F001ABFD19A5FD655AC562E4297667C8F4DA26B71AC7
                          Malicious:false
                          Reputation:unknown
                          Preview:var __assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("React"),require("Fela")):"function"==typeof define&&define.amd?define("ReactFela",["React","Fela"],t):"object"==typeof exports?exports.ReactFela=t(require("React"),require("Fela")):e.ReactFela=t(e.React,e.Fela)}(window,function(n,o){return function(n){var o={};function r(e){if(o[e])return o[e].exports;var t=o[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}return r.m=n,r.c=o,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (540), with no line terminators
                          Category:downloaded
                          Size (bytes):540
                          Entropy (8bit):5.0135089870329255
                          Encrypted:false
                          SSDEEP:
                          MD5:2739C60227F87D19F5C784BFFB5991F8
                          SHA1:42DBAC51553D7778A176E710D3CE1009884DE167
                          SHA-256:974FECBEBCF2F295348C3631FE069966EAB4B4B57CD4FCBE15FB70D0ACAB47C6
                          SHA-512:42C81F41962FE4B5FA556EEDF1C9D9CB2F1D9D182D7BF29E2F8D69BE2CA5553E10D89893D4B8699D1E60FDAB19D1C5D9BC9C686C6C2DBC58DAB85070D43596CD
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css
                          Preview:#offlineNotificationBar{padding-top:10px;padding-bottom:10px;background:#fff4ce}#message{position:relative;font-family:Segoe UI;font-style:normal;font-weight:600;font-size:12px;line-height:133%;color:#323130}html[dir=rtl] #message{right:36px;margin-left:64px}html[dir=ltr] #message{left:36px;margin-right:64px}#web{position:absolute;line-height:100%}html[dir=rtl] #web{right:12px}html[dir=ltr] #web{left:12px}#close{position:absolute;line-height:100%;display:flex;cursor:pointer}html[dir=rtl] #close{left:8px}html[dir=ltr] #close{right:8px}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):72
                          Entropy (8bit):4.241202481433726
                          Encrypted:false
                          SSDEEP:
                          MD5:9E576E34B18E986347909C29AE6A82C6
                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                          Malicious:false
                          Reputation:unknown
                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):8462
                          Entropy (8bit):4.565107591158701
                          Encrypted:false
                          SSDEEP:
                          MD5:320C8BE42A19CB9DF6A5011CC4E1BC6D
                          SHA1:2EEC673BEFEAE800B601D970B4A0E4CA46FABA93
                          SHA-256:16201845D54E6F4B48E3CBBC60B835FD7B3D31284F4D1F63BD959EE4A09986F5
                          SHA-512:320AC75BC1086DC25EFE8D2CA2AD2F35A2DDA9250AE00C18451CCD0EE02F52F7DD40657218CCD908A2010E0C5AA812E85E54C071097AAEECAC7DA962D5E7F6C3
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/controls_fluent_v9/manifest-0.0.30.json
                          Preview:{. "Avatar": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.2686c94f51.js",. "control": "./Avatar". },. "AvatarGroup": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.2686c94f51.js",. "control": "./AvatarGroup". },. "Badge": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.2686c94f51.js",. "control": "./Badge". },. "CounterBadge": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.2686c94f51.js",. "control": "./CounterBadge". },. "PresenceBadge": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.2686c94f51.js",. "control": "./PresenceBadge". },. "Button": {. "library": "controls_fluent_v9",. "remoteEntry": "/controls_fluent_v9/remoteEntry.2686c94f51.js",.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):237
                          Entropy (8bit):6.43867499964275
                          Encrypted:false
                          SSDEEP:
                          MD5:74710B068526106916E5A9AE5B70FA64
                          SHA1:2E7344458A5EB6EFB65976EE144BBEDBA680B5AC
                          SHA-256:55B9B171BB9BC15ACDD21C7A186E1268BC774B6A7C5A6FBC2F2BFEE564890325
                          SHA-512:6D66F49A52C8A4E0EEB0C4F67DC85CAFEE5C2F8716E8E80EB5BE6C266F4E7CFC161EA5B0937A383BA13B1DD5B97742D70FA9630A502F87BE622FF0512BA63047
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/img/close.png
                          Preview:.PNG........IHDR..............2.....pHYs.................sRGB.........gAMA......a.....IDATx...... ...(./K vd........v........!.`?p.......]'g.."...,6%..`gC..%`s.$"..<...=....e..4X.._kQ...e..h.-.}...3=.e/.D..C....ob41.x.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64184)
                          Category:dropped
                          Size (bytes):123137
                          Entropy (8bit):5.264209559921666
                          Encrypted:false
                          SSDEEP:
                          MD5:76D43A9405CE1A4618FF0A86BECBA682
                          SHA1:556ACEAE8396531440488D48302636CB02288CBC
                          SHA-256:D636393DA268FA543FC3F05A5405E53E26BF4101EA929ECCD401707B5A6C75B4
                          SHA-512:2BEFC43D0F4FC8B6E055ADB458DC07782EBF55FAE1E5C69CD03A8A6744D735180D56AABAF315743979511EF911C58167DD3D1890716D9EAE316604957C7A65C5
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[867],{7121:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,r=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(e){return t[e]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},r)).join("")}catch(e){return!1}}()?Object.assign:function(e,l){for(var i,a,o=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),u=1;u<arguments.length;u++){for(var c in i=Object(arguments[u]))n.call(i,c)&&(o[c]=i[c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6203)
                          Category:dropped
                          Size (bytes):7604
                          Entropy (8bit):5.300961596455194
                          Encrypted:false
                          SSDEEP:
                          MD5:F1ACFD2815BECD7DF8E02C415B9973F7
                          SHA1:3CF9577A5B4CBA69C9646967B8855F7A2F137F80
                          SHA-256:99A2179570F5B6A4388F0175165C32018D8078E6F97F1591CF3426538361B4D7
                          SHA-512:14814E77F88AE5AB750D2D72A447F931FCBF8DB2AA95E77D91E7473C0982BA49FF9983DF6E137A52FFEDE3C490C6BA8948D411C3FCCFF2EDE561C21533690074
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[874,493],{7121:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;if("0123456789"!==Object.getOwnPropertyNames(r).map((function(e){return r[e]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(e){n[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(e){return!1}}()?Object.assign:function(e,o){for(var u,c,f=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),l=1;l<arguments.length;l++){for(var i in u=Object(arguments[l]))t.call(u,i)&&(f[i]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):61640
                          Entropy (8bit):4.978709487228168
                          Encrypted:false
                          SSDEEP:
                          MD5:C0E37B8D0E3ECE79376084F722FEE111
                          SHA1:2AA0095EE925CABFAD3C2FC758D28E322E27F1A7
                          SHA-256:89A2A5C7C4361D67AEB78FFB156337FB046F70B60A92336F809CF9CB29A9DC9E
                          SHA-512:04DB76E721AE8E40980EF6D7C57BFA304EA10E0C4015204AB8927EBC929FFBF1F09C763C0AA78479FE589602F96299ECE7FC8597877D763F4475FF5DD1C5C758
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.powerappsportals.com/theme.css
                          Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */../* line 19, C:/PortalFxRepo2/Resources/Theme/ElectricBlueDesign/theme/bootstrap/theme.scss */..h1.underline, h4.underline {.. border-bottom: 1px solid #bcbcbc;.. padding-bottom: 21px;..}....@media (max-width: 767px) {.. /* line 28, C:/PortalFxRepo2/Resources/Theme/ElectricBlueDesign/theme/bootstrap/theme.scss */.. .text_center-mobile {.. text-align: center;.. }..}..../* line 34, C:/PortalFxRepo2/Resources/Theme/ElectricBlueDesign/theme/bootstrap/theme.scss */...btn-lg-home {.. padding: 20px 40px;.. font-size: 15px;..}..../* line 39, C:/PortalFxRepo2/Resources/Theme/ElectricBlueDesign/theme/bootstrap/theme.scss */...btn-info-home {.. color: #fff;.. border-color: #fff;.. background: transparent;..}.. /* line 44, C:/PortalFxRepo2/Resources/Theme/ElectricBlueDesign/theme/bootstra
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):170
                          Entropy (8bit):4.495099352744528
                          Encrypted:false
                          SSDEEP:
                          MD5:A0D01046CF6C59450C9379B2FC386E9F
                          SHA1:D11CA23D0432A0E9625F2CD6C18574660FE4D5C6
                          SHA-256:31C68BC283A3829BCA75EB76E24E5EB38DD1DA242E3B5E31D5DF22384B988EC6
                          SHA-512:E9D0594BB809F34BF6C8577F5955CFF26FDA9D9BE4B960B221612F3E6759E72E18D6CB353216822C6F5FF6186278A387EACB4A5D34D80C595F93B2D3C6C8ECC6
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/pcf_loader/manifest-0.0.27.json
                          Preview:{. "PcfControlProxy": {. "library": "pcf_loader",. "remoteEntry": "/pcf_loader/remoteEntry.f059681227.js",. "control": "./PcfControlProxy". }.}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:C++ source, ASCII text, with very long lines (8606)
                          Category:downloaded
                          Size (bytes):49544
                          Entropy (8bit):5.502525607278646
                          Encrypted:false
                          SSDEEP:
                          MD5:3F80DA0A75A54EF2AE643C7E06B7616B
                          SHA1:F7BD077BB4D30DA0A5B96662ADD1CFD251B6101F
                          SHA-256:DFDBEF9F7A31A51D202D7CE4D7AEDFFD1A58CD246D7770B98243343A7CE46285
                          SHA-512:0A76CC21467A91B1A409D7335F011BFF7CB79EC6F12BF2702B369B348048B6DA1DF1A26FCD35C31C73062B822D4B1299CEC353D3BAB3D9D5B7B397F5359B7B30
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/host/349.dc388c8b0d.chunk.js
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[349],{4210:(e,t,r)=>{r.r(t),r.d(t,{REACT_DEV_ROOT:()=>Ut,REACT_PROD_ROOT:()=>Mt});var o,n,a,l,i=r(7005),c=r.n(i),d=r(9701),s=r.n(d),u=r(157),g=r(7234),m=r(9431),E=r(7301);!function(e){e.PORTAL_NATIVE_CONTROL="PORTAL_NATIVE_CONTROL",e.PORTAL_NATIVE_CONTROL_MANIFEST="PORTAL_NATIVE_CONTROL_MANIFEST",e.PORTAL_NATIVE_CONTROL_ERROR_BOUNDARY="PORTAL_NATIVE_CONTROL_ERROR_BOUNDARY",e.PORTAL_NATIVE_CONTROL_GRID_QUERY="PORTAL_NATIVE_CONTROL_GRID_QUERY",e.PORTAL_NATIVE_CONTROL_THEME="PORTAL_NATIVE_CONTROL_THEME",e.CARD_GALLERY_CONTROL="CARD_GALLERY_CONTROL",e.AI_SUMMARY_FEEDBACK="AI_SUMMARY_FEEDBACK",e.AI_FORMS_DRAFT_ASSISTANCE="AI_FORMS_DRAFT_ASSISTANCE",e.AI_LIST_VISUALIZATION="AI_LIST_VISUALIZATION",e.NATIVE_SEARCH="NATIVE_SEARCH",e.AI_FORMS_FILL_ASSISTANCE="AI_FORMS_FILL_ASSISTANCE"}(o||(o={})),function(e){e.NATIVE_SEARCH_API="NATIVE_SEARCH_API",e.NATIVE_SEARCH_SUMMARY_API="NATIVE_
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (361), with no line terminators
                          Category:dropped
                          Size (bytes):361
                          Entropy (8bit):4.6743574635866665
                          Encrypted:false
                          SSDEEP:
                          MD5:EDA4E638FDD1B8DE8F97EC781E8242D6
                          SHA1:A8C0716A4BCCF2805899403AF14E7B9216B19573
                          SHA-256:5423F185195F046D0F3893F674E072BE43E47C6124DD6CCBE214E896B1944D43
                          SHA-512:6B0BBB532CA0F901059517960261C0C6E1577B31F4E207C3909ABA5FA0D64E03C18E5EEE10F8A6773A4870CDFC3F0D642F761C8D8E7B6643D023161C23554BF2
                          Malicious:false
                          Reputation:unknown
                          Preview:jQuery.timeago.settings.strings={prefixAgo:null,prefixFromNow:null,suffixAgo:"ago",suffixFromNow:"from now",seconds:"less than a minute",minute:"about a minute",minutes:"%d minutes",hour:"about an hour",hours:"about %d hours",day:"a day",days:"%d days",month:"about a month",months:"%d months",year:"about a year",years:"%d years",wordSeparator:" ",numbers:[]};
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):290
                          Entropy (8bit):4.285251494633037
                          Encrypted:false
                          SSDEEP:
                          MD5:342EB5262D32E1B9DF9450C66AC54F43
                          SHA1:2B26C610C6581B8F9940E25BDACA29BD8C5A01BF
                          SHA-256:C5A191475EB82B4A9BED085D3EEDB34CDC14B74F7E280E926D8E350AB571BD7A
                          SHA-512:91125CE65391BF6B93B2637DED1EBCDBBE2F02FCC685F590C58DC719985CC56C545C5AC8F6841D3726B2A64AD2CA93C5626531DD80005FE1AB2D09573934E144
                          Malicious:false
                          Reputation:unknown
                          Preview:{. "Grid": {. "library": "data_grid",. "remoteEntry": "/data_grid/remoteEntry.bfcbc1026a.js",. "control": "./Grid". },. "Form": {. "library": "data_grid",. "remoteEntry": "/data_grid/remoteEntry.bfcbc1026a.js",. "control": "./Form". }.}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (54049)
                          Category:downloaded
                          Size (bytes):54098
                          Entropy (8bit):5.085819781103952
                          Encrypted:false
                          SSDEEP:
                          MD5:110C02AABA6D184B61982072646CAF33
                          SHA1:5FB13C49228FD1A7597A4DE2AB57AE6F68233856
                          SHA-256:A2EB7527F1135BFE4F7B429303B3350C680FEAA326EB307737EB2A90B7AA84B3
                          SHA-512:7BCC3D8CE343FAC39E811990B3F0AAE3B1952DFF21A668FF21E2A5341673CE5A3D9E63E4B30D4F77FEBD80907BAD8E3251FE1F7DAAE33242D6349E370FB5989A
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/host/573.676281aef2.chunk.js
                          Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[573],{4025:(t,e,n)=>{"use strict";n.d(e,{m:()=>u});var r=n(9686),i=n(64),s=n(8772),u=new(function(t){function e(){var e;return(e=t.call(this)||this).setup=function(t){var e;if(!s.S$&&(null==(e=window)?void 0:e.addEventListener)){var n=function(){return t()};return window.addEventListener("visibilitychange",n,!1),window.addEventListener("focus",n,!1),function(){window.removeEventListener("visibilitychange",n),window.removeEventListener("focus",n)}}},e}(0,r.A)(e,t);var n=e.prototype;return n.onSubscribe=function(){this.cleanup||this.setEventListener(this.setup)},n.onUnsubscribe=function(){var t;this.hasListeners()||(null==(t=this.cleanup)||t.call(this),this.cleanup=void 0)},n.setEventListener=function(t){var e,n=this;this.setup=t,null==(e=this.cleanup)||e.call(this),this.cleanup=t((function(t){"boolean"==typeof t?n.setFocused(t):n.onFocus()}))},n.setFocused=function(t){this.focused=t,t&&t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65393), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):220208
                          Entropy (8bit):5.484910445867268
                          Encrypted:false
                          SSDEEP:
                          MD5:ECBF4AB0D0CA4064D3D18A524CF98318
                          SHA1:5D09A46D8CB4B306868E12D9D031D879C55A3708
                          SHA-256:11F2BCC472B9619DD37DA32533FB968338193AFA59A822C69FD9929E3CDEE834
                          SHA-512:D2F8CD2179D335CB061717F6426E08C8F2F097181F507CB37C30C521AE3B7ECBF06172FBA8BC3F8CAE4200894190DA8567ED42783E66B6AC240A41BFBCFE1482
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-ecbf4ab0d0.js
                          Preview:/*!.. * 1DS JS SDK Analytics Web, 3.2.8.. * Copyright (c) Microsoft and contributors. All rights reserved... * (Microsoft Internal Only).. */..var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],b=null;function C(e){e=!1===(e=void 0===e||e)?null:b;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),b=e),e}function S(e){throw new TypeError(e)}function M(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(C()||{}).Symbol,(C()||{}).Reflect;var N=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},w=function(e,t){return(w=g.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (383)
                          Category:dropped
                          Size (bytes):431
                          Entropy (8bit):5.3211848705054035
                          Encrypted:false
                          SSDEEP:
                          MD5:25DFE0A5F08DAE66177D60C599904208
                          SHA1:6888D55C9D52DF74703862C1274459D1BFCDFC69
                          SHA-256:A3765EC0AC346488AE0E3BED0E98F5744AC56C19BBD371073195ADF8AE2F77A9
                          SHA-512:EA218D6192FE237274E5E789B95EF848DFB261910322A2D49D624E1A4677755AF0CB15D201F2FE164451E5665D1A5658D86F0ADCC6DD039CADADB1A4BEA99626
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[90],{5090:(t,e,r)=>{function s(){return s=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(t[s]=r[s])}return t},s.apply(this,arguments)}r.d(e,{A:()=>s})}}]);.//# sourceMappingURL=90.24327273f1.chunk.js.map
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (387), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):159279
                          Entropy (8bit):4.98674872017534
                          Encrypted:false
                          SSDEEP:
                          MD5:CC9AC2928CA92A074A4D030AA0A7CF47
                          SHA1:7FA7E41EDF7BAAD566425038BDA364A32BF7A18A
                          SHA-256:2070FCFFEFB64A1E7B163E157187B3F0B69D9C03AD8BB84EDD13D7CB639FF20B
                          SHA-512:EC5B9A3D4D0C3DD5582D74E1913BA0B8DF0EBCBCEE1AE5A3870188F6206F137E96330AE0EF968718BA6EE0B35D1F1384DBBD567B4936F9A444AE2B5574C428CD
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.powerappsportals.com/bootstrap.min.css
                          Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */....../*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */....article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..menu,..nav,..section,..summary {.. display: block..}....audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline..}....audio:not([controls]) {.. display: none;.. height: 0..}....[hidden],..template {.. display: none..}....a {.. background-color: transparent..}....a:active,..a:hover {.. outline: 0..}....abbr[title] {.. border-bottom: 1px dotted..}....b,..strong {.. font-weight: bold..}....dfn {.. font-style: italic..}....h1 {.. font-size: 2em;.. margin: .67em;.. font-weight: bold;..}....mark {.. background: #ff0;.. color: #000..}....small {.. font-size: 80%..}....sub,..s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8422)
                          Category:downloaded
                          Size (bytes):8612
                          Entropy (8bit):5.412598774383013
                          Encrypted:false
                          SSDEEP:
                          MD5:1DC7540813F00864F80D146889952EA2
                          SHA1:93FF4BD80E9E3645F5D277D5C9D045971D055564
                          SHA-256:32C09B085C80835DF9F2B2024D20C76DFB4663A49C455F58CDED0FBCDEC19494
                          SHA-512:573F57B124C33E54CA75A0F469D06FFAD859703A54E9A237833DC92B6DDD3527A5E2D0016295AE195095CA3AEAAF573DA7F17334C0902A01C18C3B60BC81AEB6
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/host/main.04a618205e.chunk.js
                          Preview:(()=>{var e,t,r,o,n,a,i,l,f,u,c,s,d,h,p,v,m,g,b,y,w,P={7797:(e,t,r)=>{./*!. * Copyright (C) Microsoft Corporation. All rights reserved.. */.Promise.all([r.e(448),r.e(559),r.e(41),r.e(82),r.e(646),r.e(349)]).then(r.bind(r,4210))}},j={};function O(e){var t=j[e];if(void 0!==t)return t.exports;var r=j[e]={id:e,loaded:!1,exports:{}};return P[e].call(r.exports,r,r.exports,O),r.loaded=!0,r.exports}O.m=P,O.c=j,O.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return O.d(t,{a:t}),t},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,O.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"==typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"==typeof r.then)return r}var n=Object.create(null);O.r(n);var a={};e=e||[null,t({}),t([]),t(t)];for(var i=2&o&&r;"object"==typeof i&&!~e.indexOf(i);i=t(i))Object.getOwnPropertyNames(i).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,O.d(n,a),n},O.d=(e,t)=>{for(var r in t)O.o(t,r)&&!O.o(e,r)&&Object.defineProperty(e,r,{enume
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42815)
                          Category:downloaded
                          Size (bytes):42864
                          Entropy (8bit):5.18912803360478
                          Encrypted:false
                          SSDEEP:
                          MD5:197395E90DC9729F818EA9939E9C0F02
                          SHA1:44AB2D06F60067EDD19EDFC7150C4D8FF144BEB2
                          SHA-256:E82600ABB85B8F5E55BC120B8FBA82ACD57C533C97FD6B843AD31FC75A255F56
                          SHA-512:1E4D7849F1E305BD8095BB25BE4F891C45A91E573071542A4FBE5E1FA3AB37D04CD59902781C328F04BA309F23F94DC7823A3D0CC864D9658E74C78C4E913466
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/controls/host/170.c9e6b9a6e9.chunk.js
                          Preview:(self.webpackChunk_microsoft_powerpages_host=self.webpackChunk_microsoft_powerpages_host||[]).push([[170],{4170:(e,t,n)=>{"use strict";n.r(t),n.d(t,{ActionMethodsWithConfig:()=>Ce,Canvas:()=>G,CoreEventHandlers:()=>ge,DefaultEventHandlers:()=>Ee,DerivedCoreEventHandlers:()=>me,Editor:()=>Ae,Element:()=>W,Events:()=>xe,Frame:()=>V,NodeElement:()=>B,NodeHelpers:()=>de,NodeProvider:()=>f,NodeSelectorType:()=>X,QueryMethods:()=>ye,ROOT_NODE:()=>r.e3,connectEditor:()=>Z,connectNode:()=>ee,createTestNodes:()=>qe,createTestState:()=>Me,defaultElementProps:()=>H,deprecateCanvasComponent:()=>$,editorInitialState:()=>we,elementPropToNodeData:()=>U,expectEditorState:()=>Le,serializeNode:()=>se,useEditor:()=>K,useEditorStore:()=>Te,useEventHandler:()=>I,useNode:()=>M});var r=n(9448),o=n(1646),a=n.n(o),i=n(9541),s=n(9680),d=n.n(s),c=n(3037),u=n.n(c);const l=a().createContext(null),f=({id:e,related:t=!1,children:n})=>a().createElement(l.Provider,{value:{id:e,related:t}},n);function p(e,t){var n=Obje
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (1238)
                          Category:downloaded
                          Size (bytes):1239
                          Entropy (8bit):5.068464054671174
                          Encrypted:false
                          SSDEEP:
                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                          Malicious:false
                          Reputation:unknown
                          URL:https://ferrumzks.byrnemooredocumentattached.sbs/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):625
                          Entropy (8bit):7.484713757728487
                          Encrypted:false
                          SSDEEP:
                          MD5:1CCFEA34F655127024E56A9182D069B2
                          SHA1:F01C37FC36D6F283021BFE2021F884756ACC0830
                          SHA-256:DDEB1C61FE3FC1C4195D6AF3CA1514F8EB78DE09E6DE3DBFCC960DDFDA93EE54
                          SHA-512:E54442CFC5247B8D7137EB2389CB1E9B66EA2CDF4DBD062BB680D51FB50323CBECB908A6764CA29CEAEBB057C1FEBEE0FB0D7A1E367030531B63CE92B0F9A0C6
                          Malicious:false
                          Reputation:unknown
                          URL:https://content.powerapps.com/resource/powerappsportal/img/web.png
                          Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..R.q.@..=...e:..Dt.+.t.+@. #.'..A.{,U.]Ap.8..T.. .3B.......3.......o.i..n..L.........}..x............Am.p..asd.$..WL.'...I.g.G.-M...c....Q.-..?......^.C..%8.^...(.lW....M..r.....x...'..O..9a..H..L..-.MSD.v.!.1t.{w..S..a..?..1.....q..l.Z.>..fO.t.?...8......9uK..pTU;....f..@..w....6......Dx.....i.._.z..h..b.y.f.S......1...+.0......1....e...,.6%.s...A.@.Qo.#.z.ht.,.K..........X...wn..4t....V.D9}p.}+H.S."..M_.<.H....{Z.Xj....0...g.....Uv.{ng+PWxl....'jkfKB..&..h. ....x...Z@.z.\jq....N........u.W.....IEND.B`.
                          No static file info