Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.cleverstore.com

Overview

General Information

Sample URL:http://www.cleverstore.com
Analysis ID:1340591

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
HTML body contains password input but no form action
HTML body contains low number of good links
Creates files inside the system directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.cleverstore.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1976,i,16015804473382122081,12383511706504665328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: Number of links: 1
Source: https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207HTTP Parser: <input type="password" .../> found
Source: https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207HTTP Parser: No <meta name="author".. found
Source: https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207HTTP Parser: No <meta name="author".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="author".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="author".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="author".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="author".. found
Source: https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207HTTP Parser: No <meta name="copyright".. found
Source: https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207HTTP Parser: No <meta name="copyright".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="copyright".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="copyright".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="copyright".. found
Source: https://www.cleverstore.com/forgotPassword?1177958451HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: www.cleverstore.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_2808_1476611861
Source: classification engineClassification label: clean2.win@15/409@44/221
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.cleverstore.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1976,i,16015804473382122081,12383511706504665328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1976,i,16015804473382122081,12383511706504665328,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
13
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.cleverstore.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
alb-logs-http-rum-pub-s0-1171131448.us-east-1.elb.amazonaws.com
3.233.155.105
truefalse
    high
    alb-logs-http-replay-pub-s0-1657748904.us-east-1.elb.amazonaws.com
    3.233.155.124
    truefalse
      high
      accounts.google.com
      172.217.14.205
      truefalse
        high
        code.jquery.com
        151.101.194.137
        truefalse
          high
          www.datadoghq-browser-agent.com
          13.224.15.125
          truefalse
            unknown
            d6r6ulbtqyuv7.cloudfront.net
            18.172.167.23
            truefalse
              high
              www.google.com
              142.251.33.68
              truefalse
                high
                dualstack.polyfill.map.fastly.net
                151.101.1.26
                truefalse
                  unknown
                  clients.l.google.com
                  142.250.217.78
                  truefalse
                    high
                    d3bql97l1ytoxn.cloudfront.net
                    18.172.167.154
                    truefalse
                      high
                      cdn.polyfill.io
                      unknown
                      unknownfalse
                        high
                        clients1.google.com
                        unknown
                        unknownfalse
                          high
                          session-replay.browser-intake-datadoghq.com
                          unknown
                          unknownfalse
                            unknown
                            www.cleverstore.com
                            unknown
                            unknownfalse
                              unknown
                              clients2.google.com
                              unknown
                              unknownfalse
                                high
                                rum.browser-intake-datadoghq.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.cleverstore.com/login?applicationId=253020&continue=/purchase/253020%3FapplicationId%3D253020false
                                    unknown
                                    https://www.cleverstore.com/en-US/apps/155207/lynx-whiteboardfalse
                                      unknown
                                      https://www.cleverstore.com/forgotPassword?1177958451false
                                        unknown
                                        https://www.cleverstore.com/en-US/homefalse
                                          unknown
                                          https://www.cleverstore.com/login?applicationId=155207&continue=/purchase/155207%3FapplicationId%3D155207false
                                            unknown
                                            https://www.cleverstore.com/en-US/apps/253020/microsoft-powerpointfalse
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              172.217.14.205
                                              accounts.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.251.33.110
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.217.78
                                              clients.l.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.250.217.99
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.251.33.68
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.251.215.232
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              13.224.15.125
                                              www.datadoghq-browser-agent.comUnited States
                                              16509AMAZON-02USfalse
                                              18.172.167.136
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              3.233.155.124
                                              alb-logs-http-replay-pub-s0-1657748904.us-east-1.elb.amazonaws.comUnited States
                                              14618AMAZON-AESUSfalse
                                              18.172.167.23
                                              d6r6ulbtqyuv7.cloudfront.netUnited States
                                              3MIT-GATEWAYSUSfalse
                                              104.18.30.109
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              18.172.167.154
                                              d3bql97l1ytoxn.cloudfront.netUnited States
                                              3MIT-GATEWAYSUSfalse
                                              151.101.194.137
                                              code.jquery.comUnited States
                                              54113FASTLYUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              172.217.14.234
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.251.33.78
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              151.101.1.26
                                              dualstack.polyfill.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              3.233.155.105
                                              alb-logs-http-rum-pub-s0-1171131448.us-east-1.elb.amazonaws.comUnited States
                                              14618AMAZON-AESUSfalse
                                              3.233.149.197
                                              unknownUnited States
                                              14618AMAZON-AESUSfalse
                                              151.101.2.137
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              142.250.217.110
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.251.33.72
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              IP
                                              192.168.2.16
                                              192.168.2.6
                                              Joe Sandbox Version:38.0.0 Ammolite
                                              Analysis ID:1340591
                                              Start date and time:2023-11-10 13:33:09 +01:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:http://www.cleverstore.com
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:7
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:CLEAN
                                              Classification:clean2.win@15/409@44/221
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.217.99, 104.18.30.109, 104.18.31.109, 34.104.35.123
                                              • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com, cleverstore.byappdirect.com.cdn.cloudflare.net
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: http://www.cleverstore.com
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 10 11:33:39 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2673
                                              Entropy (8bit):3.9752007315133358
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B6111651FF9300987BBFA67B985C7373
                                              SHA1:8ECB979C33D9EB8435523067550643F8F8ABFE5C
                                              SHA-256:0D137ABA3F5FB2433A3655070B8F6540606633608649BD04B7F1A92EF2FF4287
                                              SHA-512:D6DEEA98BCD4B76592D39DB19E3DC6A4BE8A6B568504F970A751E810B77DB66414552E9773E56CA6FEE83C8C2616ECD228DF9C98981BB75D6C68526EFFC25F47
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....M.!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IjW,d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VjW2d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VjW2d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VjW2d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VjW4d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 10 11:33:38 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):3.989959233632536
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6A18FE1CEE11B78EFB3CCC3E697FE596
                                              SHA1:B2218242A84F15AAF6FF19B65DB16F8C6E07DC7E
                                              SHA-256:E83A534ECD9140BB6B36C8B55D8A8D4624B3E6928FE08A3EAC1DFDAC39C3E7D2
                                              SHA-512:5E27114CB6BB548D37C831DD355433DEC4897CCEB1B0E667E433641674A0941627204FB3F6D079B72C56767D80DE571B6FA6A71CA42F7BFEF308A6E1C88D9926
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....m..!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IjW,d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VjW2d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VjW2d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VjW2d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VjW4d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2689
                                              Entropy (8bit):4.001868331651508
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D54C6DF9DD6504918C7EFE16D26229F3
                                              SHA1:395485A3D7BE1DFF3E95F76433A4536C919A22A6
                                              SHA-256:BFDA37E59C89D44CE460A62AC6FFB49ECF04B36EE46B6D6D2793A3D1CE08FC67
                                              SHA-512:5C34DE78AA490BA27ABBA1D2D652F46D8FD97FFB3DC434D40269B1E261D31DBC6D8B8ABC0BBCD1AA5B24137A7E25BD72CAA2E12912212AE469495D95781168D8
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IjW,d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VjW2d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VjW2d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VjW2d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 10 11:33:38 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.9908274930603302
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CB74D587CC92459897BA61AD491F8D93
                                              SHA1:9135F30909176DF880D5A008E1F7D5E3AB891198
                                              SHA-256:FF949D5334F242E67A4621B31EA8EDB365950AEFC30EC9506DD52864177CC002
                                              SHA-512:DA8B27CB2E6F0760A029D0E876AC15D73EAFDEC43B7E57C2710E2742F30765E4BEA1B4F0B1CC94B98DDA4B794D482B1612E86ED9D8F647A69B352945848B520F
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....3..!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IjW,d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VjW2d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VjW2d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VjW2d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VjW4d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 10 11:33:39 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.979276499833861
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:70995F2F88BE8A06AE779B78094BA487
                                              SHA1:31280FDF7C86E6F2C7A68093645A45F31A26CD2E
                                              SHA-256:2FF826480185AC481E9DDBFDFC06BE6A9B3A9AFCF2DB9065D03AAB8F47F37FC5
                                              SHA-512:637771CDE92EFC03C0080848683AB995440EE7D1D197883BD7BD30A7D6CB68D761CAACF37DD4D7413BE782DBCFD63E8F40B78A4DF397627300455B245072F940
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....H.!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IjW,d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VjW2d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VjW2d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VjW2d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VjW4d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 10 11:33:38 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.989715679447006
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:42F5AF2E002AFC0723DE2FDBC576D71B
                                              SHA1:5691B6C5ADF8EBE3ECA717D77815C3D81A776DD6
                                              SHA-256:DA568EF94217FE1EBC86A1F38317845E118AC4AA417B9216F79049E10F640857
                                              SHA-512:809C9D3B31A67A7DBEF4541DCC01724D1080D00B7CC8C342E91C47DFA302DADB923DB0EEA4687C0C57E2A1EEE54F065C893296E465E262EB4555DAA3464D1236
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....G..!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IjW,d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VjW2d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VjW2d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VjW2d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VjW4d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):61469
                                              Entropy (8bit):7.989944823593155
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:36D4D1F2A947C00B6575EFDD2D01A248
                                              SHA1:9DAAA25C2492495B5994C59BF5CBE14331A14D6F
                                              SHA-256:3A4220D29F9419595269336FE0713305ACE395A252B507D25F5C4847AF14EBDA
                                              SHA-512:A78E427B01F9ABC195EA0AF6694A467936A94F2353EA416985831238807CC2F8A8D52A9E6A4777D64E3DBED08B7E68ABA97F5A06C8A498BDBDDDA0D310AC5B62
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............>..z....IDATx...|\../>.w..B a..o......m..6..b...B'T.{.{Wo3...1%........Q...s...!....N...)wf......~..}..I...~...~..t..1.i.C.DM.v+=....p.{-.uv:.A=.l..x5._..s.x......}.......*l\....*l[2..+...v...K.a.!.|../.....b..~X.x<.,...E*..R.8.....p...-o*j..Q.....0.&E.,9....1=.../l........FM ..QE..q||ib.*.B..@.2.`..-'.v:.F.93`...!..Zu.j.P.....p.$F(.....T..s.a...9.~S=.Nz^..... ....D.<5.e.t.I.0iB...K..0T'..8>H9_...@Y.%..._9..@.......:.`....c~...cL....Oe.,T$G.ue*O....{..O.....ogB...4]........m..$.l#.s.......z.CXY......_!z.B.7.w4...nc_.#.T}..nA\...........Ad3-.DdGGW...z..E.hU....b....i.N.k...0....X.,...n.v.......n...y`..<.....@....o:...[...v.....a.v.....c..X;....9%>>......:b..h;.p..7....2%..)..H.Cu..)+....0.......Yv.|....y.....L6.......6Ef.......$.....K.Z...:.ow/@......:..mC{...&.L..7......,.N..M.^.-.T.....f.o.......`...m.Gc.|.^........]h.0..PlZ2.....i...7_.nY2.....$.6...h.m........~...8{...3..cw...].$84w$...a..vu./.S..&}2.3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):369580
                                              Entropy (8bit):7.973260272211377
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:352C32EBF9D4846546FCA01FE10D59D5
                                              SHA1:ED50E3E5C1C68A254A9F90B6675C6713E8E2A69E
                                              SHA-256:FF858A30BF50B9577C1000A4D404663FA2DD4BA274BAA5E3FA3D6FC05EF9FE8E
                                              SHA-512:CBEED81C098D3ED280F483249D61BB66C77F3DC963CE5A944DE58324133A183405368BA8DDC407A295A5470186F72F2720860957DCE087BB6ADEAEC9F90634DC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/147118/thumbs_64/img1693276972617557095-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..W.d....%Rk...T....!2"C..Zk.....,]YZ.......$H..,0.r..ll.......a..cF3..?.1|.|.....f.............9.~oP.|......F%.nW..V...Fw......*hl...6..g.;5x]M..e.1W...?...=..>r.GvZ.e...:rL.w..|3.........y....zj[...b&.G...C..drN.P.x.,.<3..VB..z.=0...#./..},.&..........@............ut...6.9h..Fw>.....>..7.g...&..d%..<S...*...5.M..8.O...R...C..8.,d.w.....H.H..8*0GRu .....K'.d6UteSMG",.......%S.@...&..#.*.1Th..LC8...(Ew......-gS.B6.&..KYj.L..BZ..[n.....h.....r...fZ;u......]zl?w..p..w.K.xb..gu_z....9x...>X8....u......C..og/.u.......//?v.)>......?w.%.....}..>5...5./.}...._..6.r......=..5w......W+.._....j....1...s:.+.l.....[...b6..2.6...sEl./...be..%.X........l.G..v..kF`.!...c.e.!...v.7V7Q..S9.0..M.y.X.....X.`.L.W..sMo...gpUw:..........6Fp..".....S.....hJ.<X.%...i....L.iI....Oo6.{.Y.Mc.@.7.g..-.....`.'..s.#.k.2..'...Y.Lu.....k1.&s.x.7..(3M..i<....8...C.86.+.1.o.u.sqs$k..\.+.Fq.+....9.0.6.q.9.../r.=.....=..pl
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):238483
                                              Entropy (8bit):7.984510058233801
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:625EA4F09729CF3A2FF44B69E9A2B01A
                                              SHA1:86AA4E93614D746564AF8C4200A7FA78C3610FEB
                                              SHA-256:0F8A7F12E63BC34B83E44789FB9C0BF1BAF23123B1ACFA6C5B18FC6D1B6F4F02
                                              SHA-512:7AFD0C9A0247197822181A9BD61AEC56C644DD5BD93822ED49FEDD2293CBF05E6AB8B0DB6AFE4B1D7C54BD785DB3F619458029D9CC7F07E3DABDB78A44742CE0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx..]u|TG..-..=!.A....m..S(..Z.S...@......K.A...N..).sf.....B../.<.Mv..w...{.9....o......?.kC.....v8,......E....,*..K..e..gY.......!7....~.......wo./.{3....h...........>.q....P......;..a....Vt...#J 7....n..........B...7...i..M........v..gk.v..xY........u-.#L.Z!G....=6:nD.?..x.x].s..}..z..;_b.#7.1'...a..g.%......X3.l|. cA...8X.......X.+...h...1.........x+....c}Y.g...j.....p~D..[......F..o...{..K.rS.4.......s,3.%.....,"..D]dg#... .+,...?[..]d.-0k..~.3.jmx.#...v$2.]....d..a...bw.Ns.a....5.].......^.]........l-..EQP.1.h.....4..nG..B5J"..o.......]0.KD.....u.{"..l}f.=.....ay=J..>$...L.6...".yc...{Paw.ybs....V............k..Z.{..U....b.......\nG[..........n.....].2^....{.s]..3..*p.>.c.<......~......x.V.......^9.Jn.)...}.].:.R...(?v>.";..D..Q.....W^...G.Ma.....C......V..v;.....g..N..u.j..7B.@..l..|....-.p7.2..8.wR}.V.Y....n.y.+'8.se....#\o8.."..D............t..D..(...pKG..Y..m.>.^.A........\.z#..\.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):173821
                                              Entropy (8bit):7.927322088692243
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B8D9F7466E0972BD3BB0512A1851F513
                                              SHA1:407AA491CCDFC3E77607AB4BC05321035BC8A7AB
                                              SHA-256:23F58CAF4DFCBD203C734F0E15740BB8CD8D925E3B68136F59CDC9231E1F80C1
                                              SHA-512:39808391B37E0D36B46B9F2EEDD3A57DF6AB721C667CE317FBB5A4EFCC2C9C38E41ADEEA5B23DD2FFB0D409E73B29204F7211FCA34C9ED5E4B00D0195759BCA1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143402/thumbs_64/img5518237966057165174-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..wpU...>]....v...6..lL..T.GP.Z...G..K.36..KPI.&5...Q.J..M:.....Gj@... ..Vj.hR..T..3...si......?.#........c.5.^JJ.iiiiiii.[z.....C------.wD:.hiiiii.......ZZZZZZZ.t.........@KKKKKKK..-------.........t..........@KKKKKK.......kiiiiii.#..@KKKKKK..-------.........t..........@KKKKKK....{..iiiiiii.#..@KKKKKK..-------.........t..........@KKKKKKK..------...............H..------.........t......i.....;Rh..MB.wh....X!..1..?..:.DxV`.Gu........Z..Eu..Z.fM...jD..jG..j........@..|^....4./.S..g..la.gS...E.......B."..^...7z.u.u......Ps.=. j.5......@..:..l.F.q..l:2x::.}'.I....f.=.cLu]...i..D..L?.Z....Z.v5.\G...5g.EU..U.,jWO..<.......z.u..........0....f......[..4.Q..j.......e.....R?....y.{. .B...@...e.4j.5.Z.............c..Z...D.."...f( \.s .~P..../6.....X.u[.ghY|.u_..Z+....U.Z..V..*.,.FN......U?.ue.9#.T..VQ...U]..Q..G....4.u..z../..._6..~....X.:...S.@{.wi..L..W.d..k.k.:[..N.zE.J\O...k..xU.Z.......$..O..).......!..`...Y....[f.H..d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):7840
                                              Entropy (8bit):5.164435961904414
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3BC345CD0A07EC8FBEDF919087C838A4
                                              SHA1:0164CC8D6344760F4C96D1B5CDD477B2AE3F8994
                                              SHA-256:70EABED3502A9F468E21260892D49DA059E853B8ECA7065E471BE9E5BE2916BA
                                              SHA-512:F2C3AF1D719C89037A1C743931CE9EF6FCF57F18FFA7C1C3DF4A67DA1FCED91554466D03B6B4B9D40CE80558FE21E624D25BC51F2FECAC395B022552390F3FFD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/common/WicketFixes-ver-3BC345CD0A07EC8FBEDF919087C838A4.js
                                              Preview:/**. * WicketFixes.js. */..$(function () {..if (window.Wicket) {...//https://issues.apache.org/jira/browse/WICKET-4708...Wicket.replaceOuterHtmlIE = function (element, text) {.....// replaces all <iframe references with <__WICKET_JS_REMOVE_X9F4A__iframe text....var marker = "__WICKET_JS_REMOVE_X9F4A__";.....function markIframe(text) {.....var t = text;.....var r = /<\s*iframe/i;.....while ((m = t.match(r)) != null) {......t = Wicket.replaceAll(t, m[0], "<" + marker + m[0].substring(1));.....}.....return t;....}.....function removeIframeMark(text) {.....return Wicket.replaceAll(text, marker, "");....}.....if (element.tagName == "SCRIPT") {.....// we need to get the javascript content, so we create an invalid DOM structure,.....// (that is necessary for IE to let us see the innerHTML of the script tag.....var tempDiv = document.createElement("div");.....tempDiv.innerHTML = "<table>" + text + "</table>";.....var script = tempDiv.childNodes[0].childNodes[0].innerHTML;......element.outerHt
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1014
                                              Entropy (8bit):4.963079579281277
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:910254ADFA5436C98C8EB5E0C5C0EA0E
                                              SHA1:C03DCF9BFE4CC0AB775401EA109B7E00158E72EF
                                              SHA-256:1589E7B7C9C657D12EEFB96A3DBDAA13C81C54F883E26B56962D8C2BCEDF9B3E
                                              SHA-512:C657CBD5C0792763254236BD3E6D5125726DE08A0DCFAD629E68D779C61C13E07BE130404AB89FC6D45EF0C0D826106D6DD5DAF35358F1D00535C782CAFF6D11
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.marketplace.panels.general.TrackedFeedbackPanel/TrackedFeedbackPanel-ver-910254ADFA5436C98C8EB5E0C5C0EA0E.js
                                              Preview:$(function() {../*.. TPMUS-996 Every time a feedback panel is refreshed with an error, scroll to the error... TODO: Do this for all feedbackPanel messages, not just errors? This will reduce javascript in Wicket code... */..var $visibleErrors = $(".feedbackPanelERROR:visible");..if ($visibleErrors.length > 0) {...// You can optionally provide an options object to change default behavior. See TrackedFeedbackPanel.java....var options = $visibleErrors.closest('div[data-options]').data('options');....if (!options || !options.disableScrollTop) {....var $container = $visibleErrors.closest('.wicket-modal:visible .modal-content');....if($container.length > 0){.....//(position of the error in document) - (position of the modal content in document) + (current vertical position) = where to scroll within the modal.....$container.scrollTop($visibleErrors.offset().top - $container.offset().top + $container.scrollTop());....}....else {.....$(window).scrollTop($visibleErrors.first().offset().top);...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 750 x 422, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):275275
                                              Entropy (8bit):7.9907275893326215
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:3604236103F9155DDCF0D8E4B75C2B44
                                              SHA1:CFCFA71D2F638BCFE4004E63B327E7128179F51A
                                              SHA-256:93B0F3383E936144FBA40E7078D0E1CE80995B17923D7EC40A40A40698F64DAC
                                              SHA-512:CE5928D1154A0D835FFE5F78B23EC8717B59DCEE38A26FFABFAEB56EA6A76949919B327992097000BA60C059B2D27FAB32AED461D8A111468AB432043DC6AC39
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............#..V..3.IDATx.....E.6<........p..9{w..p.....E...EE.......E...1;`.c.... ..t.:w.;w.Wu.....;...y...u........Uo....i.6m.i.M.6m..l....@.6m.i.M.6m.M.wm.i.M.6m.....].6m.i.M....4p.M....8....s.B...i.M[....6m..G........,....M....4p.M.6m.i.. 0..i.v.Y0...{.F.....A\..........X...Y.6m.J5..i.v.Y<pW.h.V....b.b.3...A.k.Vt.V..n..?.(e.{...:R..i..`0..i.M[.i..M.6m..i.M..}b.J.e.."ePGl..o......7J.m.e..m."^..:...[........6..v..,.U..n.|}5.F.6m..i.M..}b{...SY.:SZ.e.7...$:N.t.....V.s...OhBymgF.....H_.6m...i.M...f{:CY...R...?.m...(...P..X.7T.3............=..~u...nl_...m.i.W...6m...7....B..e..T.rh!.......?Do1....X..B....e,%.[0..o(..0NC..(.o.b.K.E(Cx.{$.fDv.b.g.....h...3..i..h.....R._...o.[J..<y.}!.X2eh..cA.......S.6m..i.M..}n........>f..o..7MI...U........XL....b...{i1...."^#:F...#..*)^.H;..f...I.2.BY*..=..3m...L.wm.~&VW.L.T.;.s;..i.t.rUO.)"./h!V.."..(T..vD\..X.o..)..Q|.s.+...#......(..1E....U0.<_......1.A_.Q...M-.....@.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 550 x 330, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):27655
                                              Entropy (8bit):7.967873525979456
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0BCCB7D32AD9227B3BEB01FCE66897F3
                                              SHA1:50A382B43772CBE0A8FA9C9455E3B2AF5CF74808
                                              SHA-256:3399D2EB2FB8986063A243B4BD25A60DD6561411A664AA39BFD0A3E8DD73C34C
                                              SHA-512:29537BB5548CB694844E14D34E79CF5CA01E445834C1164A9B374DFD776AD4EAEDBBDD7685E6A9943529087D752AD8D2FC71B8909BC25D33DA8D9F48DCCE8874
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/356055/overview/img2038569616864217362.png
                                              Preview:.PNG........IHDR...&...J.....).....k.IDATx..........d.9/IE.....0?...9.g.9GD...DQ..(...s.A@$I.{_.U].=.....,3=.....3.U.5u..u...B.!...'.....B.!.X(L.!...7P..B.!$n.0!..BH.@aB.!......B.!q...!..B....B.!....&..B...(L.!...7P..B.!$n.0!..BH.@aB.!......B.!q...!..B....B.!....&..B...(L.!...7P..B.!$n.0!..BH.@aB.!......B.!q...!..B....B.!....&..B...(L.!...7P..B.!$n.0!..BH.@aB...lS.P..K&J.yu..~..B.....B.#:."#3GlDKT.8...E...!$...B..>....y....._.-.DV..Y.Bd.R.y.Df...s....oKDV..Y.Id.v...3.)F|.NYQ.D..OAaBH..[.....Yd......./..."..)r.5"...9..H.."5[.TI...X.\}.S..)R..H.F".[..?K$.....E..B.."........E.O6B.J......7..!E...B....L...\#2v...Dn._..KE...)SO.D.#4..RJ..S..(..W.....51.rS#R.&.W....BC%Z...ZW}..9.=fI...jr.H.."W.*..."...O..}A.E.BH"CaBH.`.vn.....x...D.{R..e.... ......U...._....KS..[.8.]...4...c..C.X..J...o...;..x....'.k..m.H!$.0!....H....(..X...5.....|.~x/..p....Pb.0.........*..(r.......k..".......aW....Y.J..~"=...{f....!.....R.DR.^..l...R..H.KD^|[..9&...)...AaB.W...1#k7(1._..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):254330
                                              Entropy (8bit):7.900060356343473
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EAFBAEA56D8E0CC5354E6C75B68370E6
                                              SHA1:879A8AFF0D58A1EFD2D01EEDE762C0382C5CDE80
                                              SHA-256:56CC19ADF471BD37CB04AEB400B6B146CF5D59BD68241BB654AFE9A6DB524B2E
                                              SHA-512:C5EF550F10CD15489C3320BECA0B517C1FD37E14099E5D2FEADEDE7FA23DF3BD417B2F19D3B741A98FDAF214E3C3A6E8BA91C6E5510ACFA5BD304A5C6B56BA4B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...xU.y.=I&I.4..."@.@ ...w...m.A........gs.'M..Y...l6I,.n.3.i2.&6.. .oW...M..y.}..s...Hw....y....{.9.\............kz.O. \4-...R.@Bn5$.W..0#.k.._.e.B...N.f.........~....C......p.=... 4.....V.&.7..........W..,.k.u.w~.~...7.].v..m......%...0......Kj28.....k.M.[7.......%P....N.QP.<..._.......8..?...|T.Q..s..J.wg.t...m`^..o.Wl.......`.s......2vn........8.....,.H ...O.M.Mx...B.F.....*.M...+.H...S*an.9.........%. .J..y.O..5.....|..C<...E..K.0.....M.C`G.h..(..V...6...`.zl...V...l.:{....6..:..L...w-:+;7.t.._...|..sW@..hJ.+.tC.10....@s..? .M8...r.g..R.!.L..;P._WP..]..]\.w...r.b..{......t.`.....x..K.+.?E......S.`....*E.9.k.d...j......v.bR...jH.b ..q...F..o..u..e.?........8...........fY..C......N..]`uqCn.Z.u=pfk.....+7|..0..[....p..t....F4!ROr:.e.....4:..~d.r...............h..m`..W..z/./..N<v.!.....kP.....p..D..Z...{.....s..bT.~F.U|N.....:.!.).z....Y...Om?....Q[O..4.... .a`yN.,..P...FgV....a.f<....~..@^...Y.W..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):25707
                                              Entropy (8bit):7.7873492542131535
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8D28C5847F6E92352F0023E31A68B2F0
                                              SHA1:4B6D2E91427A771C48AE5E94401DD16B0EC29466
                                              SHA-256:374AEF68B2715E80550632496AAA84D2E748721EA9912C4645A9214B57448D4D
                                              SHA-512:398883316B010A0BD8204693795AB83123D8C24E51A4EAA7E4474E25B7EF4C8533034FBE184323FCCFDC7F5703DF3486C58D54971A8BBDDE52553449A5ED1872
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....d2IDATx..w.TE...?.5..5...........( A..+.U.w....xEAX.VD@..%H.I......ar.=9..._.p.{8..]..g...s>....t..>U..[.jjj...<<<uz~..2.^..6..g......<<<>>~.i...'$B_%...:.".ve.......!..C.S..C.L..+`.{=..7!@.xx......C.*.=..Y....._.I.T.@U.xxx......C...U...s.X.:+I.$.*2.... .<<...l...f.{c..C.\.....I......(............K.{.|c..o...0.}fr`&.f2.iU....A.xx.~..1....,./.q....a....~39.K.~..L....x.........q\.{...C.8...I....5....a..3)...D......!.....f...7..>...}..%........,.....R`%.g.d....".....82.}.~.......;./.\...d...\..2.1.. ...d......)...A.........=..U._b...po..TG3E...g...(.V2.mU@/....V.xx......(~.}..3.....)..._......=...L.2...k;GFF....'''g`YY....a'N..[.7....+++.*((.3%%....zm....gw.=z.u.5ki..&.!P..z......q..@...W*.*.3..q.o..7.xc.i....?v.!?@..pc....B......9s:....*..77....X..x..3..@.....Bu.ov..l...........J..e..`....JQQ.m.u{.....d..2._..$..#.u...;........?S!..o....~../....y.:h..w.Q\\<d.U].o.J...6.7.p.~..P(.j. .....!..o7.kg..:t.r..]..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):284
                                              Entropy (8bit):5.2130040757243155
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1663502C8547F8ACF558C285ABBA85A
                                              SHA1:113D03B055527F5F0BEE9356BBEE68AFFEDE4241
                                              SHA-256:25B7764F9C6A62622A830DB89514A095FDCC258B45BF9C067FC0731CC871CDCB
                                              SHA-512:E32231520C95E650D1C8B5EA5C1ED8917E1F5E06755AF671820974063296EB8FC39171B47EBCB53D672901BFE929885C47253A01156D21A2D2EDBE426468AEF1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.common.markup.RedErrorFormComponentFeedbackBorder/RedErrorFormComponentFeedbackBorder-ver-C1663502C8547F8ACF558C285ABBA85A.js
                                              Preview:/**. *.RedErrorFormComponentFeedbackBorder.js. */.APPDIRECT.namespace('PAGES');..PAGES.RedErrorFormComponentFeedbackBorder = function() {..var showIcons = $('.js-hide-error-icons').length === 0;..APPDIRECT.formValidateStyles(showIcons);.}.$(PAGES.RedErrorFormComponentFeedbackBorder);
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):510
                                              Entropy (8bit):5.378037138618494
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7FE2E13AAD706B1198C2215F59449003
                                              SHA1:F8D0F555F4EBA957EB481FA52A999C2678016F64
                                              SHA-256:5865E87877FE077958EDDA502119ADCC5B8DF1371E7F1258E7201EDB7CEDEE10
                                              SHA-512:103B79E5A1D8079C3B770B96056DA8BE55D1D5C6A2FDE34A962BFA4402423E3F259AEED5EACAB238927F88B18543163EF2D66EBADF47B810C4DBB8893B34FE86
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/common/constants/anly-event-types.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define({..ADD_TO_CART: 'addToCart',..ALL_PAGES_URL_HIT: 'allPagesURLHit',..PROFILE_PAGE: 'profilePage',..DOWNLOAD_HIT: 'downloadResource',..BIND_DOWNLOAD_CLICK: 'bindDownloadClick',..PDF_PREVIEW: 'pdfPreview',..SEARCH: 'search',..LEARN_MORE: 'learnMore',..FORM_VIEW: 'formView',..FORM_ERROR: 'formError',..FORM_SUCCESS: 'formSuccess',..BILLING_INFO: 'billingInfo',..SOCIAL_LINKS: 'socialLinks',..LISTING_FILTERS: 'listingFilters',..ONE_CLICK_PURCHASE: 'oneClickPurchase',..MULTI_STEP_FORM: 'multiStepForm'.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):38188
                                              Entropy (8bit):7.845911864612897
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:575E88CDD29DCC8412790DD42D5A3AE3
                                              SHA1:A4CB30ACF572541619D7688DD3D579F495A8B883
                                              SHA-256:4BD5EA42E2A65F97AE7B92AAFD26C379D55EE319BB16991EF4AD388B49361B9D
                                              SHA-512:7364879D36EFD265B19949818C217D938390F0C50A800E09DD88518CAEA89C5A3EB239B0E680CDD03CFC6A9C9DC1165E5A6AF53355A7CFB9EC9C1D7018EFB424
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx..w|.e.......g......U...<.33.w..Q...."..R...HKH/$!...`.$!....... ......$`@J2.$W>..3$1....].}......w.......?...........................u.....o~......N.x...}..................b.X.A......_z.b.......7..Xb.-7.r._..."""......$....~...^._.._R.]..DFD^w..7L..?..?:2...g9b...u....l....{,...b......f...n\l........?.......%.....|e.n.c...........~t..*.-.[.s...b.X.^....}^...'..8................o.....G..._...{.t.R.y4.....v......b.X,Vh+../.M.'.w...?...~......@.?.?~........#::..>..4.....b.X.)2..{.FdD..n...u..OF@.......1....w....X,...ND..d.n.t.....w7R.O'..../.....n....cW?W.,...b.......7...........?_w._.......?-.X,_.}.../...b.X.M.xj.....GJ.@w.....V.........b.X,V.<.p:.g..o...M....~...wD..Z...n....b..o/...Gt.....j...6...].....b.X..|.....8k.o........x.C...C6.,...b..k......._?...........X,....O..6............X,...a..{.D.....b.X.D4....FA6.,...b.../...b.Xl.X,...b.O..?......b.Xl.X,...b.....b.X,6.,...b....X,....3. .......`.X,......b
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):7635
                                              Entropy (8bit):7.567367889826191
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:18A91789EF3B6AFEE5848A6F9878115D
                                              SHA1:131FB2418854FEF2C23C085D62D9764E94B556AD
                                              SHA-256:B5FF837605DA34219776AD3DD2199DFB537DD1322805DE3A1E2BACDF65A00B3E
                                              SHA-512:49A11EFCF6542543A292E193AD1DB9AFD21BD0B53FB1174D8D659563347B1177E5C042C83DF827FA10D36015B4FE98EE90701FF27007202917D408F14466D577
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx....o]..?.+.<k..J....O+.v."..@Ub....6.R(..0-...4..:.Z......h(-K.}.gq.'6IH...!........;..R.....>..-.Tu#p.9....{.Z.$..0>3.+....32s...|{g............|.....4;..ri.....4c.....}Q|..;fg........0E...I3(.".......6.-..x)kd....B6..lJ3*.*..Y..;..l./...P....2.'....l...6....Bj.yi....._....@........y..+nj.G....._/.f.M.././g.b.....Y.f`......u..v..*....L...o......}..0.fcyO.w.....k.,...].w{f....f......j.....`.....Z...m[g.. .`.:..fi.~..Z.7.....7P..Y..._+.........n....>$.h.l..u.?...........P.....?.....\..[../.......3...N.&.p.?.L...w......D6:...z.5.w._..u.....y.x......;.0.U...|.W..@^]l...._x...........1.F.....]M.._.3>...GmT.(@..3.v......V.:....oQ|...B...{.......{..d..@.u.?N.5..6...Z...g|.F......0.....h.P.._...._....Dg...~=....X.P*....O...r..0:.....R....u...........Vw|.....J..j/.......J.../...K6...W..W{..>...J,..W..E.E...* ........m....u.......6..T.B.....?h..@%.^..3..gl....4.k3..K6..TG.........*eF*.sm.......@....P!..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):4632
                                              Entropy (8bit):5.054131104297293
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BA65624ECF2CC91DF237F580D0D84664
                                              SHA1:BFF33D6C0C787EFA0B92FA64E69915DB1EC4D903
                                              SHA-256:7DF73F8632839BBC7D3176D791AAF52532889E939BB105F711D3A232A9EDFAB0
                                              SHA-512:CC7163717FF834DA9F4AA44F799E7B542192B1B459C98DDD8572DB02C87C708A967FA1437BC6BE1926FC1E3BAF190B706510471097EB50818DEF75FA812B7031
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/url-utils.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([..'node-modules/query-string'.], function(QS) {..'use strict';.../**.. * Turns a query string into an object with corresponding keys and values... * Taken from common.js, changed to take an argument to allow testing... * @param {String} searchString window.location.search formatted string.. * (?param=foo&param2=bar).. * @return {Object}.. */...function queryString(searchString) {...// Abort for non-string values and (some) invalid strings...if (!_.isString(searchString) ||...._.isEmpty(searchString) ||....searchString.indexOf('=') === -1) {.....return {};...}....var queryObj = {};...var query = searchString.substring(1);...var vars = query.split('&');..._.each(vars, function(varStr) {....var pair = varStr.split('=');....var name = pair[0];....var value = decodeURIComponent(pair[1]);....if (typeof queryObj[name] === 'undefined') { // If first entry with this name.....queryObj[name] = value;....} else if (typeof queryObj[name] === 'string') { // If se
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):13898
                                              Entropy (8bit):4.760689069733591
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:573C64870B57967B4375EA5D3580BDB8
                                              SHA1:1EB3738CB4DA2F61EBFB347F506CFC52C79270D7
                                              SHA-256:4444891B4CA97012B7286486EC5EE0D2DDCD9785EC33505F3624C931E11B3C52
                                              SHA-512:7F4B58BF348AD35F7C4B46B500AC31BE13BEDC685862B9A14C0191A138720DA88FF5A9FA1603329137962303E39F199B81FFC68E60CCD71F28C68D2CB060120A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/common/commonConfig-ver-573C64870B57967B4375EA5D3580BDB8.js
                                              Preview:(function() {..'use strict';..var config = {...paths: {....// ************************************************************************....// Resource.java and ResourceLoader.java help load our most used libraries.....//....// Wicket loads common-pack.js via the header to all pages:....// jQuery, underscore....//....// Wicket can selectively load backbone-pack.js via the footer:....// Backbone, Marionette....// ************************************************************************.....// ************************....// Common components paths....// ************************....'base-components': './portals/common/components/base',....'boilerplate-module': './spa/themes/base/js/boilerplate',....'boilerplate': './spa/themes/base/js/boilerplate/boilerplate',....'utils': './spa/themes/base/js/boilerplate/utils',....'segment-io': './spa/themes/base/js/analytics/segment-io',....'segment-wrapper': './spa/themes/base/js/analytics/segment-wrapper',....'google-analytics-wrapper': './spa/themes/ba
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):118
                                              Entropy (8bit):4.706675356834101
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FF346A22965BBD169DCC00196C06834A
                                              SHA1:0E7C416E8B17360477B5282756F046D9ED14AA05
                                              SHA-256:61D83B09F302736CC4933E070F4617FE8CA3C87A045CD02D81E4EB08681D8FFC
                                              SHA-512:E9A58BC143A828A1C192A004BAA7496BA0A5EA2779866B1904981FF430B7923951631ED5AAC3C3BB2C552213F9F409FF07314DC3D35CFA6822A311B42483ED98
                                              Malicious:false
                                              Reputation:low
                                              Preview:require(["cookies"], function (cookies) {..cookies.clear("AppDirect-Desktop-Version");..window.location.reload();.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):93
                                              Entropy (8bit):4.588649709456429
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F09E67C3BA65FF37930C39D8AB59D62B
                                              SHA1:309B1997AD85D224C873FE32B7673CDB869F3845
                                              SHA-256:C394C3CD02BCE6CE1722E8BEB0CD44500F7629688DC90E91D290545A37BCD7EA
                                              SHA-512:D037EEAED4381388E99C0222734734F3161CE4ADBED8DE60376089CD51E932C45DB1D0C9875B0E1F4F9B192E4F91F9883F27EFC3E0E1DAA3F53C5686EE99BE4E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/common/requireConfig-ver-F09E67C3BA65FF37930C39D8AB59D62B.js
                                              Preview:requirejs.config({..baseUrl: '/wicket/resource/com.appdirect.wicket.resources.Resource/'.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):108865
                                              Entropy (8bit):7.948987331118881
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:488FB2FB8A927774B781E4DEFC8E67CB
                                              SHA1:9DD06F44A25811B7FB28CEACD585E05767C33EA3
                                              SHA-256:DAF07DA391525D20C004602A8EA39D88194725654C2E299EED381DEE28350D3B
                                              SHA-512:047FACE9B319664C246A328DAC93B7F3C4FDD1AEB4E056134A2CEA02A120E00D3A1F83AD8414E110473801FE746B12D30598EB971DEEEA2B0F17FF5DCF374847
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx..]u|Sg.NN.6..........}{......w>6&.pw..}....2.a......{..9'ZI.I....K%m...u.)...PE.\;...YQ89..S.82....7&.{FE..".{d.v.p.w.N.......w..F...#.M1..t.N.T..*..V..}.......1(.....RqvQC.,m..e.Q..-.V.G..(_...]..]..%~.....)...e-Q....,LG..D....vx\..B......1...?M...B..'SC......0............m.}..W.....w._;.......G'....@.?........6.r.qfA.7...m..bu6....r..................t8.,m....~...e..-.....j.....}.P..dXE..&G..i........5n_..p..@...=7z..\...wF_...\+S.I\...h....TF....8=f.......'...k...!.........."..#.....F.....{.1.s..J.Y..jc........).Vv........D...?7z..0`....,.y..9T..W...W...P.~.,.....&#SBp.6vO..z......5...^...FC..3.3Q...ld..0.......@>..7R......... .....C...#.....).F.4%...F_.g@..^..j.WP..Q...ZQn.W.T.....=....k9.....c.. ."....P.N.L.@1.*.b...#BF.{...k.. ........<.>*....]l.:.....@x.T@D.[anLp..A......h.M.o.."..P.....(....z.....h..p..x....W.d(...:.:..<.9.<g8B............-....zu.....+...`....,(W.].@..p...0_....K.6&....$<....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):65374
                                              Entropy (8bit):7.846876104122551
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:44766F759002A53D843BB5C6CE5CC8CD
                                              SHA1:B8CB4905C54DD7EEBBEAE26343BC3969258F9753
                                              SHA-256:2C3F50AFADB80D9A2733BB7C17D25114B2A8FC1AFBF1A0FC06FB6F46B9689146
                                              SHA-512:77594700019C414AB5881EC6C04CAFFEB0B9B4F7FCB2BBC12EF18E9AB091A5545E8D900A10AEF7D24BBFB925AD9475287368E5989F5F0A62808805739EE47DAA
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...xTE..QjH...7.wD......JU.A...AD."....N.fwSI..).....R...?gn..$..n....y.@..w.;..wf.....?r...&h!.$."X"X#..!............?+...o.}..$_...M..Q.YJ..z$./.."...SX#X".".$h!.&..L..<c......l....E.|......}._.Q..s.....y..v....$....)..oD...%V.I0N...=.@-u..S...G..!.....\...`.`....?..@QA...../z......(..r-e....(. ...!.]N..!.... .....2.S...`..7'_.............8A..cN.....z.......J...9z......p\........,..h...}.....E.......0'\.......-.P...l.........C. 7.....+...........fN.T"....^Z.{U>.......C..R.....k.............k..=...X...........C!....ltw=.......Hg......O0..+..@....N.-...0..X........p....!...&...... .... ..t..d.a.<\.........e.-m4dKC.H...............0.........aS.]r..p).G. !.... .9..9U.~.........@^.u....&>.q.B....@..d.5...Q.g+.@.......x....Q..E...... .....$\..h...e~........j.........p.A....@..*..c: ;...p.A....@..I.Y:1.....q.A....@.@.W..G..R?...........M...".........0.^....0.......0+]l].j....@....@..%6..i...k..pqA....@..EH0g..s..2.!.... ..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):20938
                                              Entropy (8bit):7.725110995693686
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B9D346D610A2AF971330CA91BF6F8047
                                              SHA1:7F864796E986D004CD9E623101C645878556E61E
                                              SHA-256:735DFC4EF5576C61171474358E5FB20B5E9053A39E8556FC757B00C24FB33A10
                                              SHA-512:82789FD4DD8A374303B860F58BCD814A8C87F0925639073697DADA4B3E65353B0ED26C4790E2FABECE44657908AE12AC7529044AC7DF2DD6A606CF84CB0A19C5
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....Q.IDATx......S..q.Q"j.....,..cu.%..J.)...+J..*k.....'z....%.]..D..D...........{...3sg.y=....*...)g...sfp.. ...G...?...+....A... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @.....D... @...G............~........q.1....qG.......*..]....{.}...............*.....w.uO>...3f..=z....;..>.>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):101
                                              Entropy (8bit):4.562645246691102
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:66A7D2A5DD73E9FCA370D85360C85447
                                              SHA1:2E4CA9CB2ED0FCD0436EE10516B2BB441FC16A63
                                              SHA-256:D7F817255ACAC24D24766A420471F23C0796B5228B84F8432BF70570ED870B72
                                              SHA-512:4B4B2715FF9F1F6CF795C79589DA98160448FE8169EE861A6FABA5557752649A982BDCA3B898F31B2C23CBF33D1AE47FBF12EA487CDE6E0471024B306F061DDF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.polyfill.io/v3/polyfill.min.js
                                              Preview:/* Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info */..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):487
                                              Entropy (8bit):4.753865371241589
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D884CCED7C162EEBA553A82FD554D321
                                              SHA1:97D2C9EAA978206E59F6AE0CEC4979D7CE505DEB
                                              SHA-256:D81CC1B6DF1078BC54839A5DB69D0B18C861DA152691ED18B3AA79807BCB1881
                                              SHA-512:0E6128784CFCBE62D8128BA974CE9A8AFA580705CEE6244D133F316A451FEAA5E340C4B20E17E2E2E98BCCEBA78183B2076B8866DFCB7398201127B868EB4238
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/models/currencyFormats.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([], function() {..'use strict';...var instance;...return Backbone.Model.extend({...defaultFormat: function(currency) {....return {.....symbol: currency,.....precision: 2,.....thousand: '',.....decimal: '.',.....format: '%v %s'....};...},...retrieve: function(currency) {....return this.get(currency) || this.defaultFormat(currency);...}..}, {...fromBootstrap: function() {....if (!instance) {.....instance = new this(window.currencyFormats);....}....return instance;...}..});.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1721)
                                              Category:downloaded
                                              Size (bytes):1762
                                              Entropy (8bit):5.218818646766308
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FFC997B5D2E8162D11AAE2B5E3CB1D0D
                                              SHA1:D7E99EE5C014E54C14DBC0F8CFE9E4D65B3652C6
                                              SHA-256:33508CD24A8530BED48022D816EF54117E1ED1D9C7241CCDFE6A84D446357479
                                              SHA-512:1A9137392F3244870AE58EE7AF126DD1608F7C0E9DB44CCB8109A2A445746F6A03452641866940859C764FC03102C4214F447724C944160A649B2C7B9C175348
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/node-modules/query-string.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define(function(){return function(modules){function __webpack_require__(moduleId){if(installedModules[moduleId])return installedModules[moduleId].exports;var module=installedModules[moduleId]={exports:{},id:moduleId,loaded:!1};return modules[moduleId].call(module.exports,module,module.exports,__webpack_require__),module.loaded=!0,module.exports}var installedModules={};return __webpack_require__.m=modules,__webpack_require__.c=installedModules,__webpack_require__.p="",__webpack_require__(0)}({0:function(module,exports,__webpack_require__){module.exports=__webpack_require__(210)},210:function(module,exports,__webpack_require__){"use strict";var strictUriEncode=__webpack_require__(211);exports.extract=function(str){return str.split("?")[1]||""},exports.parse=function(str){return"string"!=typeof str?{}:(str=str.trim().replace(/^(\?|#|&)/,""),str?str.split("&").reduce(function(ret,param){var parts=param.replace(/\+/g," ").split("="),key=parts.shift(),val=parts.length>0?parts.join("="):void
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (22732)
                                              Category:downloaded
                                              Size (bytes):31275
                                              Entropy (8bit):5.144508099938669
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:31FACBF4FE7258D024877DF74E628D22
                                              SHA1:8379C0CAC7EE879EECCB88FC34F75A54B97E1B02
                                              SHA-256:A8BB21B0DBC5D995298BFDAD37B50F4ADDF43612009E4855E78671E9314DB177
                                              SHA-512:A76400DF2C0C39491DF4611F59587B12834A3D7A6FC9CB696C61E2DF625C203D97B7FE2F939B6D34AA496DB8D02BCB7C58FF89081A7B66251D020B23D93FC601
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/d49efc86-3385-4df0-a949-a3c5193a55d2/429f4267-14ca-48b7-a64e-0fcfbc1c3e22.css
                                              Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:0.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;color:var(--linkText, #009abf)}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-0.25em}sup{top:-0.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type="button"],[type="reset"],[type="submit"]{-webkit-appearance:button}button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64323)
                                              Category:downloaded
                                              Size (bytes):90680
                                              Entropy (8bit):5.567297283839275
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F261E0F07A9D5F52213FFF50E05B27F4
                                              SHA1:C2EABE6274D55F1E12068F6FE03CD96AB0D67463
                                              SHA-256:F673BFDB2B9B25E47B2FA30F499C759CA177AAEB40A7FF5799FF98441B17E8C7
                                              SHA-512:704850EFBDDAD52F6C6DE47FA54E4F317FE91E9ACCDDCFE7DCC30D14B0970B07F4A15DE28E3FD5E9A7CED1310249806D19B2DF19828C21F8D374496830647D6F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/thirdparty/raphael-min-ver-F261E0F07A9D5F52213FFF50E05B27F4.js
                                              Preview:// ...................................................................... \\.// . Rapha.l 2.1.0 - JavaScript Vector Library . \\.// ...................................................................... \\.// . Copyright . 2008-2012 Dmitry Baranovskiy (http://raphaeljs.com) . \\.// . Copyright . 2008-2012 Sencha Labs (http://sencha.com) . \\.// ...................................................................... \\.// . Licensed under the MIT (http://raphaeljs.com/license.html) license.. \\.// .......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):111015
                                              Entropy (8bit):7.959370184973076
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D184CBB3259D1BE03E803CD8ACF40EFA
                                              SHA1:7E53C4AF9F0C9B9675C5FDD201128B63F32F3359
                                              SHA-256:D432F30E18BBCE3912B925168A6A09A252F14F91168BD64EBF0782F02470380C
                                              SHA-512:40554898FCA7B9F051E707704513F3D7D9A6CD10CD4A7219D68F54283A01BD1C2C9503D3CB15F5F8D4CE0161ECD3C215A09826EA81FFCB1F7213B768EC3C4F37
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x.....nIDATx..}w|...e.........w[...]...ccl.q..^,7.{//.W...7$!....i.4.B.I.c[.*.*~.{..]I.*......f...m.y...K......j....~v...z.........i.#a.F+.R..j......g...y..u...o...Y.<..`..u..8k.&=......A.....D8..`..q.i..X.Z..^0... .........n.....|i.>......c]....`...@......0..0.... .:Go......%.Wk...{..o0M.Z..P..C..7j|.nG..j..A.t...D6...\..Z.....1..3~...... .1...P;..J}.r|.nG.. .:@O..PY.z'(....\i... ^m..y.........V.u}.t...........Fn6...k..h.A......>.f_...\].......i..^..P'.7...E...O..=.a....C/}..y0..F......0....@.~j=....Dn.........z!E...`...}..h...:..K.....0.@.7..>.Z..Fo.Z......6.z{."u.......h.... ..M.^..^.c..p...-.,..i.X4. .......h..E...Em...;g...6..=..j..E.......s7j..{.uO...~`.O.......7.kZ.....s0.n.....P._..D9.....7.k. ...H..h.A......r..@../....|.>....".....>....r.. r._$.h...},"m.E".;.C}|....0.@.H......XD...D....0.@.. .._..,..........0......D9......%.0...H..h....P._..D9........A.n.Z....6\......=....f.-.HD$.....1..Y.zy."..6..N......m1...1..Y.zy.".
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):7595
                                              Entropy (8bit):7.920537929298126
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4DA95DA9964F925806516CCF44D1973E
                                              SHA1:7C7AC183C48CD6E48BB30ABE311C591EF32923DB
                                              SHA-256:A12D5BA2F38EBA092A00CF611F9C9224A4892571223C4D99CF0E063941C89025
                                              SHA-512:8ECEA1253C72E67999CF1E202EF4A876CA0D15DBE84713A8E49D76902D007D15C5AB9682E6B2B67CC691EF9C0544C385D4CBAE29087BA879F81FD2E2D97BCE10
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............=v....rIDATx...xT....+$$..I b..@l .r.ADz.i...**H/6, U.W.^T.*"%!......BG.wB..4...}.9.Bb.....{&.L...o.....*..0@T.!.`P98.T.....A..`P9.T......A.`P98.T.....A..`P9.T......A.`P98.T.....A..`P98.T.....A.`P98.T.....A5b.....Eb,..r.B.."9........*.vP1.E.U......H?t.[XeR.o.p..%.......H.5...!..W....x#.4..<..?...2I.a.g0|.i...Mc.....V.Z !-D...x..3xnA6Z-....g.%.2i...l...hA.&. .A1...Tn*..3........l.Y|A..*?.1mAc.i.i....y._e....Pu...............d.9..`PK.jQ....3?...PP.<...N....e.qA-..I.'..[...|....<.A-5.yW1!.......P....9.j.....c\..4...V...YkR.......5U.s.c..fPo..4..#..g.mA...._....0....c4......G...:PE=...<..2..*.AeP.T..AeP.T...2..*..2.,..AePoSP+..r^...^....*.Z..M...........h..$^._NZ.H...O....x./.<o..j@P..C5Wr...+..R.t...k.y..l.l;..3...mh:m;.|fV.....O-..S..J$.^.......h..1....o.l..UN....6.8......m.....6.g...MZ...h.P.Y.S.su...Zj.P...kJ.o?{Z...JR..HR~..j2.{o+Z|...KN[...R.z..i.....RQ{.&.........l..~C.............d.T......d."x5...!`....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):31460
                                              Entropy (8bit):7.807279576012426
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F1200AD3007F2C549A201FFFA12621C4
                                              SHA1:89C41226FDB84ABEB31559516A1A5AE418683B92
                                              SHA-256:1E2F11281A37E2C2A3CE21FA5371FBBC1A13D3F851A7295F3138D9EDC1AEAD17
                                              SHA-512:BB64383FD52B58706CFDAFBFDFA703A1C2C29346C4C64EF922941A45980B172CC1C193B3881E6E70AC361AD848BCE235CC951E178A7431EFB3CE7E7DC70366E7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143178/thumbs_64/img1704350500883543215-2x.png
                                              Preview:.PNG........IHDR..............x....z.IDATx..y|.U.....3.3z.3..........."...:.>(........N.$.,d!..IH....{.Iw.N...V.9........KU..?....}G.....s.....t.....O.>......\.......o.\......7?..i..>.h"....T.......2..>.@...../3....0..-AW.H.......@.......>....R..,........9..9B W.......>. ....X.K....{.R.;)Ip&.rd."..>..|.A.K..../6...=?...j....b. &.B!...D..| .......N..|a..A.?.@....1!...g....|......._b./.}.....kx\+.........br.........Z.p%.............l_......E.....c......P..@J. ..............l_.....=...b.3..n....%......H....2.l{."..>..|..e.....e.k....{.....W........._y.EB........p.* %.J...........M.....T..Y$...~..<....s.._..R %..V.."....j.>.@.|... ..v'..%#.....B....A.......~x.......{4--._AA.../[..A..cpkk.?........f{.h4.RXX.bzz.......[.........[.... ..92.U..s..0.@. .../..O..O....d..{.7/[..3g.<IB.%..o...C.!r00%%...6<.....F....B %.R...D.W......@..Vg.b............?p......>.f/..Kjkk....>..'....pe..*.L..G.;U..g.@. ...+..-#..(........._.o..7...P.f.yPHHH...|.VV.....D.[..JF. V...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):3509
                                              Entropy (8bit):7.734350816855818
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B7A57E54C8914C3C8FCDEC4EEC84BADC
                                              SHA1:36D95DF7F0866AEF74752EB47735410C6E4A6FA5
                                              SHA-256:F00B710CCD6D8BC3791EBDE66520C5759C3CE977151DC255D848118E02EF00F7
                                              SHA-512:6DF60833EF1C86E5695D21591C1FF394EBEFCF144B6631D408FC36766BED0BB9871667F06E016588F1E40E41D284C84B6C8DBA179413944CF995EBDC8F442A3C
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............E-...|IDATx...K\Y.......m....."[..N.!bX.EL..Z..X.C.a..b.A.....C..i..I...4[$.)...!. .&.r....{.....8w...E..1.y.9.9..R.E...3||.V.az ._.......g.."....k..n.....x.*.........&\8..Kaf(.?.o....;1J.hS.|....pJ......>.........^..]..2..w~...2..... ..y......`.w+<]7.*.....y.~......v.[?Q.Q..w.U.U..3U.1J;US.TO}.J.v.ja#.......3o^.....X1...!1rU-.....c...a..2.M...+F;...X.$4.DfD..V......zc,/X..A0Fi..ik#..&.y.4k..~...za/oo7r...l2....8U..K.S....UTY......W...5G......I.$..G....z..U+.......+..F."../.n...*.zS...X...\.~..+F."=.c)...hF^8.._D.;..T\......./..p.NZ..K...]....K...X7/Y..z....>..I...g.=F..+.\.../7;.....W.]..gG..".6...Y:..q. j....S...&C.......m..z.67V[1.N......H..j..q.Lq.g....bB.3z?om..k.A..+...+....;:..(Kglf...TW..:.V..3EZ[...I.r...Pou.E*.z.....+4....)w.~J5.Wq.{..v3X.m.."%..(...\=..|...H.......N...\1Z.C..H*..n."a4..I4=E.e..N.F....F-E.....R.........2....=..d*..I..:F#J...,...#E.hLSu.T8..l-...A..h.4.k...."a4...<N....R....)..k.0.Y..z;..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):959
                                              Entropy (8bit):5.0027233637095545
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B5FC7A7D30F535994D4CBF4F374838AC
                                              SHA1:F9B2F4FFC1647AE6A2C6C73CCC0A1AD8896311C8
                                              SHA-256:4E8EFA3D24E3DE5F1E94EA67D0655267085C5568AC545392E2C2B765C513F1EF
                                              SHA-512:AFD7C92E68E6DDCEDF180AFF6E4D64234EFB0F261311A6861160E8A39D7D51EE4C8BBC856CCE0D14831FDAFB6803C3C1396EEE9E29D1CBBD60423C745A6EB538
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/cookies.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:// http://rickyrosario.com/blog/javascript-cookie-utility/..define([], function() {..'use strict';...return {...create: function(name, value, days, domain) {....var expires = '';....if (days) {.....var date = new Date();.....date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));.....expires = '; expires=' + date.toGMTString();....} else if (days === 0) {.....expires = '; expires=0';....}....document.cookie = name + '=' + value + expires + '; path=/' +.....(domain ? ('; domain=' + domain) : '');...},...read: function(name) {....var nameEQ = name + '=';....var ca = document.cookie.split(';');....for (var i = 0; i < ca.length; i++) {.....var c = ca[i];.....while (c.charAt(0) === ' ') c = c.substring(1, c.length);.....if (c.indexOf(nameEQ) === 0) return c.substring(nameEQ.length, c.length);....}....return null;...},...remove: function(name) {....this.create(name, '', 0);...},...clear: function(name) {....this.create(name, '', -1);...}..};.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2680
                                              Entropy (8bit):5.207053996982822
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6E07D6B67B7659CB1F8D5AD0F337829C
                                              SHA1:48872C73697811A52E6B7D50CB5F06661E76E683
                                              SHA-256:9C9EEA7EB2D7DD7E4FA3997CC08BA9C3A049AE44B1E003F46FA2F776F3C85E5F
                                              SHA-512:206232ABDA3B6DF245E73FEC4E50CAEEC20726700C96B1A01D74BF4E76F63F598A79AC590072DE4E45A03A38E493DB72A27102F856CC8FBFBFCEDB04DBE65385
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/models/user.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * User Model. *. * Reads the UserInfo object injected in the page by wicket. *. */.define(['boilerplate-module/models/roles'], function(Roles) {..'use strict';...return Backbone.Model.extend({...// Calling the bootstrap API that contain more than the user...url: '/api/session/v1/bootstrap-context',....idAttribute: 'user_id',....parse: function(response) {....return response.UserInfo;...},....isLoggedIn: function() {....return !!this.get('user_id');...},....isPartiallyLoggedIn: function() {....return !!this.get('isPartiallyLoggedIn');...},....hasRole: function(role) {....return _(this.get('roles')).contains(role);...},....hasAnyRole: function(roles) {....return _.intersection(roles, this.get('roles'));...},....isAppsAdmin: function() {....return this.hasRole(Roles.CHANNEL_ADMIN) || this.hasRole(Roles.SYS_ADMIN) || this.hasRole(Roles.BILLING_ADMIN);...},....isOnlyChannelProductSupport: function() {....return this.hasRole(Roles.CHANNEL_PRODUCT_SUPPORT) && !this.hasRole(Roles.CHANNEL_
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):5832
                                              Entropy (8bit):7.890252814594201
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5274F2FFE49BBE16E6A0C3E0B5F5BFB6
                                              SHA1:F1A1D2F73C450D9A8432EA47AFEA6EC487B11FB3
                                              SHA-256:029FA50FC221401A2410D8DDCCE0F9A7428BAFE32D65F08FF50D5C21701AC829
                                              SHA-512:CF0B7307A81C8B46ECA1F8BB79F38F60E697C341DC65CA0EF72030F02B54992A3C33C14CBCDF1D7435D63BE108B5A690542B46CF5DAC97E5FB49BA5A3EF740D2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/182062/thumbs_64/img2670444518911564612-2x.png
                                              Preview:.PNG........IHDR...,...,........"....IDATx..o.Z...R8Xhj888:X88ZX.X...J....J)...J).........].'i.ql./;...(.r{..v..=............ B.@......!."..D....... B.@......!."..D....... B.@......!."..D....... B.@......!."..D....... B.@......!."..D....... B.@......!."..D....... B.@......!."..D....... B.=.$...{...E.W.?......j..c.p1....}A...I%'..{.|..J...Kev..|r.irs.~..=..~.....Q.F....K..h..=_>]....eJ;.-U.....S..\.N.!....ej.V....._..m%W.X.-,|.=O.&".h.^z.\<^.g.T6.+..+...pK..!........u6......xY.:-c(N..{...{6I..S.7..v8a.8u..K..V.X"B.6...E..+.b.B...j..%..=_.\#B....m.:.?\.U...(......5..."....w.|.L......./T..dB..&_.....aD.#=p...z.t9...".:o-..d......E.4..!........";p.._....];S{(.!...!...[.\O.>..MJ..(;!5..&..~L.GeD.'~.L.....M.M...Z.v...j_.}..~...!...>\.J.!l._..cn-.J... .q....Y~.......B-..<..9.....8K....qI/.].B].S/.YT..%T.p .R B.:..-Z../...+..UJ[B.g.(*..h....gD..f...$k_...&.p....G...!.......mg.R...(....1......`..zDx...{.|.._.A{.....M.E-.#.$o..!...%..*.V.Oj..C.z&Tv.....h.....2.'
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):216651
                                              Entropy (8bit):7.93677179063418
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F5079F165EDA9D96693B8F53C3DF8761
                                              SHA1:9F54FA9BD043D8B21C1AF27DA07F97938A80C899
                                              SHA-256:C77E46EF9AAFC20F02E34FE8405CAD494EBA285A65AB9C552A1609278B7742F5
                                              SHA-512:CF6B9384E4FA3BC0FF9A65C672A560081A4B0119D967B2D2A24A1B9F485DDBB06FBE9CB467682B0B1F732BE3C2D593A8560D89871F1C11A104E1C25671D5F16F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/144154/thumbs_64/img682653529869285483-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx...tUW.-z......x..u....J]]]U.8.L.Q...P.YBBB...3..Jd..&...L..$.p..*.r..s.sAv.dc...1.....>Ag.9....l......q....6...,....|.w..........T.8....8p.......y....v|v.....~..%n..O.6....K...d....W.8.?..^.....M.rw....xDq.D..O.4.b.}.xS..E.......K..._<....m...Hs._..|.0&..p.......y.E..+g{...g..._....o..p..4_u....8......o...6em._.8`.{.....88s.....~.i....p.....po.'........;l...i.......33..m.....p......@..'..X>i.?...#l?..k.w6....h....\?.+.v..k...!.8.....O.k{......5...+.......l?...c.....l...P.....O6...%7?.m.ruU......p....xhxL...r.m.3F...q_..G.Z>....L..c.... v..f.S..j.z...p.....8.....p........`..w.......W.7_..`s~VV...l?T.~.7....n.....W.3..)U..i..h.p...~.X......d}...<...~...Po.+;.{~...'.......@.Br....8.....m.eE.....x.....5f....l?..........@.o...M.k......8......\...x.CM.>..8....`.........>............'.....8......gL7..i..5_.m.pnu...Q..Q....a..'.......@.....8.....-#....{.1.e.......|sv\.6....M..o..P..g.....8....a6A....{\P.q.v4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):631
                                              Entropy (8bit):4.7851608365245335
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:44FC219C92A8732D0B5A7F5740B60830
                                              SHA1:14BBD40013B7E37F315E93F7ED3080316A22FD3A
                                              SHA-256:F128FF06C3E0E94CB68DA70939FAFF019AFB5CD962D426588BF66F8B8D7CE0F7
                                              SHA-512:E899E796D6F50643559F7AB72E2998483B64B4E238C1CCB623D7E4523ED1ED8E82A18908ACF1E7427705F40F2B61256B1D2FA2B8280DCBB34A8E63003CA1674A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/common/uifjs/scroll-ellipsis.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:(function() {..'use strict';...$('.scroll-ellipsis').each(function() {...var $container = $(this),....$child = $container.children(':first'),....width = $child.width(),....scrollWidth = $child[0].scrollWidth,....dotsWidthReserve = 10;....// If text is truncated add hover effect to slowly scroll left to see the...// whole text...if (width < scrollWidth) {....return $child.hover(.....function() {......$child.width(scrollWidth + dotsWidthReserve);......$child.css('left', (width - scrollWidth - dotsWidthReserve) + 'px');.....},.....function() {......$child.width(width);......$child.css('left', '0%');.....}....);...}..});.}());.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):221754
                                              Entropy (8bit):7.984422326203346
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B192FCF4AFE478A4D06256369FDEBFDF
                                              SHA1:886D3BAF6986AD82113393148D1F4B5C68D25905
                                              SHA-256:F1A25F8CEE46395606C06F863E23B6089F37EF8822D02835D84F5D28D3826A8D
                                              SHA-512:CDE6C480047437E3C7AFB2582656E29BB0EA4E9F047A6ACD1646DD0BDC15E2980920BB711A663FE30C63244A74860C6A0B7C58A055F6F21E4E2BAB4A2AE113C4
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....b.IDATx...X..... b..[..K....b/.. ]@..`...{/.&..$.j...cO.....w.YX. .#..&...,.23{g..=.{....T.B..&4...4....D!..Q..E4$Z.....4b.1.XDD.[.}.a.s...k.[.'."q..N..qD"q..M.#~%~....?MxL<.....H.......G.f.........M.=.?..oF....$"A.w.M\#.....3.i.$q....Il ......@.'....fD].:Q..&,.J..>.2{.....;.....|.U...S.P....w.U..).o.5.!./...X...D[b81.XHl!.....d.."..........<3y.<....q..%.._......1..I4#....^.L4}.j..r.Y....s....2.....O'..&.&d..|D...1..#....._...W. ......k.*....~.e.?.T.o.oy.e.a.5..\...\...E.#..s..;}6..3.U..c".8G.%.....Q.(.?.g....s._.....<......z>E....W.x.f..JDkb...8._...9.....V.WA.}."G.......!q..{}....O$.......M........J......J....o..s..\d.<z.3...&.#...!....".3.v..S.!x...@>a..AMhe...$..#...?.d.....g.........D..|..JB>..}......U....c.Q..(\...*~.s.,S...K.P..(.}.*...z.Ah.y..N......6..}.. 30..F.}O~fe.L.e.7..x.$...@."..............k.&......`...B!.h.....B.!B./......3.'t&..,>....?.s... ..BQ;...84...J}...7..........L.,U.%.w@....i.y.."cA.b.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (41069), with LF, NEL line terminators
                                              Category:downloaded
                                              Size (bytes):1391467
                                              Entropy (8bit):5.394750096650904
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5387331CF1DF2D0F93A6718E98F309D9
                                              SHA1:DF8C76F1A902F532AB29ED003E4BC953C796BB6E
                                              SHA-256:1E0DA27BF6B3DFEAC7898ACB7C6D16D234980D1FC15E4DAC3D9CBAFADC61B811
                                              SHA-512:E3FF4F766CC5BC5562FC6E18DED2A53B18F392716D21E1F4348ED3D758DA7DF42B9728E2A638A4637679090299F86FFD6D37D71446E867DB99FC37EA7A29D370
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/sfb-theme-components@0/sfb-components.js
                                              Preview:/*! License information can be found in sfb-components.js.LICENSE.txt | 0.0.345 | master | 72c72597eb791bf7bc15cb1123bdb7b1d2124806 | Tue Oct 31 2023 17:55:41 GMT+0000 (Coordinated Universal Time) */.var __ADComponents;!function(){var e,t,n={4184:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArray(n)){if(n.length){var a=i.apply(null,n);a&&e.push(a)}}else if("object"===o){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var s in n)r.call(n,s)&&n[s]&&e.push(s)}}}return e.join(" ")}e.exports?(i.default=i,e.exports=i):void 0===(n=function(){return i}.apply(t,[]))||(e.exports=n)}()},9662:function(e,t,n){var r=n(614),i=n(6330),o=TypeError;e.exports=function(e){if(r(e))return e;throw o(i(e)+" is not a function")}},9483:function(e,t,n){var r=n(441
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (324)
                                              Category:downloaded
                                              Size (bytes):120420
                                              Entropy (8bit):5.237318863390893
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ED91B1A3F628EA3F8BBF6DDDF069098D
                                              SHA1:09A6F71DDC5E85B01D27974D92CC2E20ACBF40D7
                                              SHA-256:D61A4189D957C5710BF071E8C3D7B5EA449656AF7BBC917E37DB9CC7373595AC
                                              SHA-512:F74A2A7A8F7A9A1054AA4F5B02D57802A4C119F5F257A7859D7D6CDBEF54362599580F4A8E66F344419B1AC54AC24E164EDB4D2386163CE4C1E19D3AD2104956
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/common/constants/pricing/units.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * @constant "meaning", "label", and "unitsLabel" of PricingUnit. * @module app-constants/pricing/units. */.define(function () {.."use strict";...return {...USER: { code: "USER", meaning: "Per User", label: l("user"), unitsLabel: l("Users"), editable: true, decimals: false},...GIGABYTE: { code: "GIGABYTE", meaning: "Per Gigabyte", label: l("gigabyte"), unitsLabel: l("gigabytes"), editable: true, decimals: true },...MEGABYTE: { code: "MEGABYTE", meaning: "Per Megabyte", label: l("megabyte"), unitsLabel: l("megabytes"), editable: true, decimals: true },...HOUR: { code: "HOUR", meaning: "Per Hour", label: l("hour"), unitsLabel: l("hours"), editable: true, decimals: true },...MINUTE: { code: "MINUTE", meaning: "Per Minute", label: l("minute"), unitsLabel: l("minutes"), editable: true, decimals: true },...DAY: { code: "DAY", meaning: "Per Day", label: l("Day"), unitsLabel: l("Days"), editable: true, decimals: false },...MONTH: { code: "MONTH", meaning: "Per Month", label: l("Mont
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):375937
                                              Entropy (8bit):4.995227445769976
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B2DDE37976DAB90D35063AFEB0C357D9
                                              SHA1:0ABBC6E5DE8DA6C467DD1C5BB171E6F2DAB43659
                                              SHA-256:73B1E63CA2CD0943A16E9A20BB967A0A6C07A2055CEBF24AFE2384DBE3D5B9F1
                                              SHA-512:453E9BF2F3EA0883BE2C3B053FCE2D721FFF53A4ACA0F393454471276AF264ABDAAAE24E8CC169942F03CFD1BE8D59BA948EF0B617A3C2E5D3B9B297463DBEA3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/common/css/dist/resources/themes/universal/scss/styles.min-ver-B2DDE37976DAB90D35063AFEB0C357D9.css
                                              Preview:#fixedNav .fixedNavContent{position:fixed;width:100%;z-index:3000}.flexbox-wrapper{display:-ms-flexbox;display:flex}.flexbox-item{-ms-flex:1 0 1px;flex:1 0 1px;min-width:0}.trial-banner-content{background-color:#575757;height:40px;border-bottom:1px solid #2d2a26}.trial-banner-list-content{height:100%;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center}.trial-banner-list-content .image{background:url(/wicket/resource/com.appdirect.wicket.resources.Resource/images/trialbanner_logo_2x.png) no-repeat center;background-size:contain;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;margin:10px;height:20px;width:20px}.trial-banner-items{height:100%;z-index:1;display:-ms-flexbox;display:flex;-ms-flex:1;flex:1;-ms-flex-align:center;align-items:center}.trial-banner-items .trial-banner--item{color:#f9f9f9;font-size:12px;display:-ms-flexbox;display:flex;height:100%;padding:0 20px;text-decoration:none;-ms-flex-align:center;align-items:center}.trial-bann
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 340 x 340, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):11139
                                              Entropy (8bit):7.832992380908435
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:89895890DE267E6DF1D18B02E8000C44
                                              SHA1:2E3CBB7C5634D3769A5AE58F9B6E83FE89CB0458
                                              SHA-256:1AA98BC0D162BCBB109D1361C6E89DCEA077A0A86244BC3A18561E7CCE14757C
                                              SHA-512:349A0824CCCC05946C45135960B74F407ADD5B65792B8ED7C9A8825CCA3FAA0B6C446AA6EAC9048521EB70EE9FDC26B2D7369FE4E027824D4425A3440709DA31
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/321756/thumbs_64/img8053917926843111603-2x.png
                                              Preview:.PNG........IHDR...T...T.....{....+JIDATx...xTU.uw.......]].BS$...].X@z/"...+..@.!!..*H[eA..(."U..:..@.%$@......N&.L2.. ..>.y.Lf.sg.{....M...%.M........P...*.. T......P...*.. T......P...... T......P...... T......P...... T............. T............. T............. T..@.......... T..@...........B..@...........B..@...........B..@........*..B..@........*..B..@........*..B..@....P...*..B..@....P...*..B..@....P...*..B.......P...*..B.......P...*.. T......P...*.. T......P...*.. T......P...... T......P...... T......P...... T............. T............. T............. T..@.......... T..@...........B..@...........B..@.......q.......]r....e..<..N. T.K.9F.%.-...b...U..[Ey%R.@^:..&;;[.N..-..d..M.......<.:h.t.7KB........Ke.u.j}... .O...,>X@.p.p..lM..zw.......ul.J......G...|...p<....+7.....V.GJH.X..Y.Tn.%..G..u..C..Z.r[.P....#.b..ro.....$.e.4~s.D..-.f....'=7......n..L.v....?......Q.*..E..<.M.....P...h......H...rK.0..rO...W.....>%..qRM.V.O.wU-..R.Y/..{.FK..=..Qr.C.e..UV.k._...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):68115
                                              Entropy (8bit):7.9729965098881035
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EBB4DFE2F83B859AD9DE9A268DA8C274
                                              SHA1:528E4F05779558F0D4C55C3DFC8EE67283471BC5
                                              SHA-256:FFF750C25CF83D53B62A3A33F2D73266229EC849DD36F6D60AB95A42A33B7E7C
                                              SHA-512:5947E862714F90886C920147C74087D7B06A25ACED14C2C37AC853FC1A027F329607EEA998E0E4BE3C9A76BCCEAAE0D3E9BB79F4B58B4FC0002765E556A93471
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...`\g......wY]...4.Bh........,....#....5..l..#.%.@ !...F..'.7 q..K.z...9..Y...]3.3.._.4..{..y..=.9..EQ.E.8,._..(..(G.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(..(J...@Q.EQ*.....(.R...P.EQ..D...(..T *..EQ...Q..(..(....EQ.E.@T.(J..m[...'.).S...y[....3..g..Q.F.>C./?.|..^...Y.......!.C...).1[.6.q...O....0?._#..v...y-i...s.i.............&.5.o...m../?.FF^..(.B.....l6+#...xrJ......9...=F!Q.'.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.625
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D30EC88A92EBE1582BD4C13A132360B4
                                              SHA1:0770036F4E9DD49CCE47A5B59C817E3926698C5A
                                              SHA-256:2CD8956257D6C6C0EBDD804A9713E205C5B52947D902F1836132847C09219DCD
                                              SHA-512:01E854207C742E1AF854DD97ED1D783368CB0A52C8001703FF3D69D8062B346BFC91A811C7E354F26C03408FE803A76B2C17DCDED8951FF7DBE2C6E9250E1335
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAklU8ugTFBsARIFDVNVgbU=?alt=proto
                                              Preview:CgkKBw1TVYG1GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):6226
                                              Entropy (8bit):5.020257883200117
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9A88CE7FA9710FC0EB9D26B387167039
                                              SHA1:1C5485C9A8F4CBEC7D21FD9397045EEDDEFD259D
                                              SHA-256:F8A094F0EA0460D1F4D7EC2F47E02C26AC0C9C4DC573C033549311C24E89E43F
                                              SHA-512:05E8EB64BAD6B866D930C008A5DCC3049834931D72A08B6B4EA4B9697BADF88AAB2EE645572F7EFC1C79932684B2152481D089606236731130D532F96F610B99
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/views/trial-banner.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([..'text!boilerplate-module/templates/trial-banner.tpl.html',..'boilerplate-module/models/channel',..'moment'.], function(..template,..channel,..moment.) {..'use strict';...return Marionette.Layout.extend({...template: _.template(template),...className: 'trial-banner-wrapper',....initialize: function(options) {....this.isVisible = true;....if (localStorage) {.....var localValue = localStorage.getItem('trialBannerOpen');.....this.isVisible = localValue !== null ? (localValue === 'true') : true;....}....this.toggling = false;....this.target = $(options.target);....this.wrapper = $(options.wrapper);....this.customAnims = options.customAnims || [];...},..../**... * Adding the component to the target element and resizing the wrapper... * The trial banner needs to know of the target's wrapper in order to... * be able to collapse/expand itself (see toggleBanner method below)... */...addSelf: function() {....if (!this.target || !this.wrapper) { return; }.....this.render();.....this.targ
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2150
                                              Entropy (8bit):5.112401132290411
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:38B1970674AB49DCC6ACB76CBDB96455
                                              SHA1:07A95D95A3EF042069A92414313C7BF320B88324
                                              SHA-256:97D408B0FB5C0579D6CB284167EF174BAF9F8390BA961E219AE30315276D1809
                                              SHA-512:F657F8C88E5CB708B424EE3FBEBBAD095C299F99CF3B16449F626ACC06C01FECDDFB0732B76C5752552F06E44BF681AD2AB3A8FEB8EE5DACBEA1148FCE0D032E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/common/constants/pricing/durations.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * @constant JS port of the PricingDuration class, minus jBilling constants. * @module app-constants/pricing/durations. * TODO: Figure out what we want to do here. Old implementation was to .toLowerCase().replace(/ /g," ") the java enum, but doesn't always make sense when printed out (e.g., '2 daily contract', '3 monthly contract').. * TODO: cont. This implementation allows flexibility between plural, singular, but is more tedious to manage if we add new contract frequencies and doesn't work for all languages (e.g., east asian).. */.define(function() {..return {...ONE_TIME: { code: 'ONE_TIME', meaning: 'one.time', label: l('one.time'), shortLabel: '', durationsLabel: '', finite: true, frequencyLabel: l('one.time') },...MONTHLY: { code: 'MONTHLY', meaning: 'monthly', label: l('Month'), shortLabel: l('mo'), durationsLabel: l('Months'), unitMultiplier: 1, lengthUnit: 'MONTHS', frequencyLabel: l('monthly') },...QUARTERLY: { code: 'QUARTERLY', meaning: 'quarterly', label: l('Quarter'),
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):61479
                                              Entropy (8bit):7.99141538389392
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:F4CA1710966D84A9CBC2DBDFE8AB1C2A
                                              SHA1:73D2FE1C6678B6839DA35B45E67F5116BB48452D
                                              SHA-256:CE0EE252250218337242EC7514EABF73D1EED2D453385BDBF3F3D844B01A6205
                                              SHA-512:4C26449C0950B71049DD1CB23F08248BB1F8D5587BE8A6BE4880E45285DC7E353075B5A01B5468F941A4887B62781076E7557D8CCC79A247DD7D469FFADFC78A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............>U.....IDATx..wp.Y..7.P.?E(b#....J.}z.b%.>mhwf.I...n.D...M.]..a....{....A. ...I...H.$.....B.6..3]..p.W../..YY.z...A......d..~533c.. ....d.A?9......}...x..x....x.....H.0_.!M.d.W.y..&<G.c....'....C.l.W_....,..................R.v..."+.......j.J...R.bo...k.9..{...do.G..........usu.Vt.3_.......G.....Z.$."...md{...)...'..i.._.N.I...A.}-...k.9..{..(<I.d..W..].0{Y.......dK...Z.*..t.|9../...0...R.+.RU..3....E..K.NYPER9n..Q+.>$=0..P.e......M.({.=..e......m.q..?.~..L.tsu....p...C..J.W.?.>....m....GTI#.H.".5.G.......sj?.G..Y..{...fo.......*.. .|.3.5u.-..pa..c."s...6a.2.1U.(i....-.2d)..2.g/..,......i.6{...g..}...)..M.a.r....W,...]..........H....oe..?.....i.m.8{.=..g.V.2...t.....\...."..^...,'.Y ........Q. ...$<..&......}f.Y`&.Z.^]...........E..3...(.H.&.7._....}f..a.sc........M...0..C.p-x.>...b5I.7...!......R.>.L,0...3....\...b...;Q....j..<I.L.).A...E.0.".%6.......j...%q....+e7>G..a.....MIzv....H..C....n.d./^..f..`
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):40
                                              Entropy (8bit):4.184183719779188
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AAC929ADFEDB96D3AF318582F8E03AA6
                                              SHA1:8A3B1585D8366F77242A620C2B294E724BA385DC
                                              SHA-256:8C2DB0C0108E1CF8039BBD01AE893890821085733CC2C84CDA75A83081FEA879
                                              SHA-512:A96980C9CE64241A16D973DB8CAD294F8AD7E6558765915F62C2DFD1DCFCB3E8631CEAF49CE971966DD45023AC530E6B3FD22C0FEC708146C3A8B2FA9331A939
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn326jErSgNehIFDVNVgbUSBQ3OQUx6?alt=proto
                                              Preview:ChwKDQ1TVYG1GgQIVhgCIAEKCw3OQUx6GgQISxgC
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (63512)
                                              Category:downloaded
                                              Size (bytes):1030072
                                              Entropy (8bit):5.329206023716521
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B0AF61C6F712829445D7955BEEE30A9B
                                              SHA1:6478C219884E51840322028DD1EED9B4A969B9F2
                                              SHA-256:84A0A8DC6D1F11717D04E235CD0CB548228EC951D233577A35C802CCA9A7A18B
                                              SHA-512:76A613324DAE07238BFA42C7DACE7752B9DB134B4443E612A1E9E426DA134E3A821D1B51F778C0DC2FDCA5978F7D1B335005C65B6AE46D6964868E2FB53A9581
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/en-US/home
                                              Preview:<!doctype html>..<html lang="en">.<head>. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>CLEVERSTORE | Cleverstore</title>. <meta name="description" content="">. <meta name="keywords" content="">. <meta name="author" content="CLEVERSTORE">. .. . . <meta property="og:url" content="" />. <meta property="og:type" content="" />. <meta property="og:title" content="CLEVERSTORE | Cleverstore" />. <meta property="og:description" content="" />. <meta property="og:image" content="https://d3bql97l1ytoxn.cloudfront.net/marketplace_logo/img5297625225240104959.jpg?ed02dd5a5e9ce5402f1617eae7a4827f" />. .. . <meta property="twitter:card" content="summary" />. <meta property="twitter:site" content="" />. <meta property="twitter:creator" content="" />. . <link rel="shortcut icon" href="https://d3bql97l1ytoxn.cloudfront.net/marketplace_favicon/img7535530244363868959.jpg?4b95bf98db5fc3260df6c3192e06ab5a" type="image/x-icon">. local
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):8996
                                              Entropy (8bit):7.933744424925075
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C6638D590833ADB9A97F4508BCF3F5A0
                                              SHA1:0CC3D23C7631E5E7D7E0DBDCF5FD9C4F06A6F862
                                              SHA-256:A86036B29208386FE8D16D1B8DB808680698D2BF0E807BE79BD188691EF644A0
                                              SHA-512:52F6F85913A7CC1C9B361C8428B4412A808179EB8C1363F9AF94ACE8FB5E6D3FDE1B51DBADBD0953FE9339CCA7FD42ADB94BCF71377E3D7558BE1C1B906105FC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/253020/overview/img8205805284132418145.png
                                              Preview:.PNG........IHDR.............=v...".IDATx...X.W....o.../..n.....+vli.d7.I.Xc.n6.Mv.1..5.Q.)....+"U...`....].).z...s....f`.2....".q...{?..N+....J..dHPe.....!A.!C.*C.*C..U..........T.2$.2$.2dHPeHPe...!A.!A.!C.*C..U..U.......T..T.2$.2$.2dHPe.....3**..JU.).............J2$.M....#.W..TU...TTV...B... /.....kAA!........L}....B..B.+Au.4U0-.d....K.f..ZL.rvnF..U..b5.?|..o...7.#..(....6..E[.D..OP.g..woF~./.?j@.D._."..H...\...UF-8.....'G.~.+..C....I.f.{....#k..i......~a...D....%..5s..f.f.+g.+.W.r:*.k...(.x...-G./[.o.A..((*...k(...:...Z.I ....._.H.l\.:..+.....9o...B...~q...M$.T...BY.........k_T.n!....{.........U3Q...(.J....y)&.S.Q.....kKrY.....X.r...q-^....E.+.'W.Q.&....`|..?.6.uj....*.-'7...:..nG..T...*.x..7......u.W.|.../ k.(.N...0...-p.(..C.f...y.y.#...^Y.z(..Z6........a../.E.\..t..8......j]...?.'..A.~..jS......SNo$...9..N=s.4d...rON....@..sU.%..X1..._C.5`<5(.&..4.m.\...T4"..I_9....{Jt.JC..dp:....f...h.[.;.......B..~.z...Z..Y...7..N...Xj..W....#/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):29485
                                              Entropy (8bit):7.828135146967259
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:601FD99488D5BEBF01A8B0C88FBAD42A
                                              SHA1:3E17D0184EB259F6FB097F6F5900777FC307FBF0
                                              SHA-256:09662AE6460BC5E99990710FDA9864ABB5F85046A70F3C67DFF77A8BC70BBC19
                                              SHA-512:8F250CB9621F624B824F1E1EF57D0193DBA823CE132A8B4E48C83398304191D85BAFF69A2A51338B46B2EEB15500C5E0BD8663527E10514D6DA521747BCEE8A6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/181126/thumbs_64/img6916637590250615321-2x.png
                                              Preview:.PNG........IHDR..............x....r.IDATx..gtU.....o../|}..;n..>}.......$..s.. rN&.09.D.d...D.......m.19..s.0_U-a............d..Z.....Y...zu*.XvH..y!u..5.s2.a..iu.(...G.S.Z..........Fu<..39..</~...0.;O1E...A.}QA...@.r...:~..Wj..}....b.ZT.cY....?k_.}....Gk_.}./..N....T..P.>L.C.A.....r<.>q....W.I.4P?OS\W..D.....%..>R..i.w.*..A.]..|........~...;.k_Z.S._...o...........o%../=.|k.....c..........T......@................*..i..}o...u!.s.).T....P..b.._..`.#../.........l....m.).p,....y........j....o.V.p>......nOa.W.....j..}...."....?..../.x....@@!....J.....]}.Op....@@......I....(......P<+.X.>..........>[.n.........-..."4c..z.P....+.h.}..||.;..P...x......X....o..u.?Js...Vo>......X.y..o...5u..x.w.**.X..~......../.>.,__...4..1........y.|z\Y.......oE...<..RA.......}...g...;u.6.-..f.m.................:.../Q.....O.a......r..pC....9...;E....E......p.\..3.....Q/.........'...yI.......".`.....p.\../.~.......i.......wE.b.K._..C...................H........p5B.|...x.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                              Category:downloaded
                                              Size (bytes):153156
                                              Entropy (8bit):5.313184589772049
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2630B3D7AD4A41FAC67742216E506D83
                                              SHA1:DDA36227690CB7C9EC74DE3667DD595D59FB8EEC
                                              SHA-256:CD5EB76033D96219A0C4FE45FB0DF10202E1FEBCB4D086FB1305F1B3304A6B1A
                                              SHA-512:DF4BBC981FDD148A6EC0E97CBCCB16B66C9054EB144A6055EAC76A2B34FEFE071617E6AA00338A7D2C990ED7D521BA1FB95D086C20B4A37BB95C0820C9B9124D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
                                              Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return d(t,this,arguments)}}function d(t,e,n){try{return t.apply(e,n)}catch(t){if(f(t),a)try{a(t)}catch(t){f(t)}}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];u&&i.error.apply(i,s(["[MONITOR]"],t,!1))}function p(t,e){return-1!==t.indexOf(e)}function v(t){if(Array.from)r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32022)
                                              Category:downloaded
                                              Size (bytes):1338642
                                              Entropy (8bit):5.891723932102512
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B05EBED455AB5436A799D9403AC724F1
                                              SHA1:1D45C4B1A35D211AC50438F63FE1EA97D1F3772D
                                              SHA-256:FEAC39DA8AA80C5FEDB41A8C09CDF5908F2D81A907E73C327E6C111B9BA7E2EF
                                              SHA-512:3036C7D39B1C1DBC035334E314C846EFB25EB443E0D7BEDE5A780A73E48FB44DC65A33610FA421369A48888FA6424161A914CF69A887B6AA023D853CC39CA0D8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/node-modules/kraken.min-ver-B05EBED455AB5436A799D9403AC724F1.js
                                              Preview:define("common-modules/behaviors/templates/char-countdown.tpl.html",[],function(){return'<div class="adb-js-maxlength-count"><%-count%></div>\n\n'}),define("common-modules/behaviors/char-countdown",["common-modules/behaviors/templates/char-countdown.tpl.html"],function(e){"use strict";var t=Marionette.Behavior.extend({template:_.template(e),initialize:function(e){this.count=e.count},defaults:{count:"0"},onRender:function(){this._renderCounter()},_renderCounter:function(){this.unbindEvents(),this.getContainer().addClass("adb-js-maxlength adb-js-maxlength-textarea"),this.getContainer().append(this.template(this.options)),this.bindEvents()},_getElement:function(e,t){var n;return n=_.isFunction(e)?e.apply(this.view):e?this.$(e):t},bindEvents:function(){function e(){r.text(i-s.val().length)}function t(){o.addClass("adb-is-focused"),r.addClass("adb-is-active")}function n(){o.removeClass("adb-is-focused"),r.removeClass("adb-is-active")}var i=parseInt(this.count,10),o=this.getContainer(),s=thi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):25992
                                              Entropy (8bit):7.794385414845533
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:69D1A1B6A84F956956C121BFA4AE95BB
                                              SHA1:BE4DA43A9B5449AF891308B99FDBFF2229F7DD0F
                                              SHA-256:C56DD95524A074C97C237FA9AE063107D623270E97118A41095795593C670939
                                              SHA-512:463D82D8E04BDAF3FBB6C83EB63FE7A4ED7AABBDB92F91B73553755D7ED8A2A0E12BE8E3341E6C0374D975B4BD798F7D4753D706CA2E26B64748855E54ED6D1B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143810/thumbs_64/img7110337559667908982-2x.png
                                              Preview:.PNG........IHDR..............x....eOIDATx..w........X.M,1..R.H..".....&.D.l.....>."D..(J.E)...b.mY...]vaa...Y.....{..u.{^............=....r5..<<<.z~...1.^..6....?.x.s......=.......}....................W.}O.o...-h....I....2.........V..)........<.............C.{.}......<p.....J.<.... .<<.....o1.7........P....`...$.L..B`..D.........%....1..b.O.0.....L..d...".........}c...Y._..R.~...._...^..+.f2.mU..... ........l......OM....?...~..(.fR`%........C.{......o.|}...r.+4........2....+.V2p.A.<m. .<<....#...7.._j.|}.....Wi....,..3W.....\f..K.2.iU.J...... ....OD......*..0.{}.7.h..."..........X..U.....X...A.......~....)..q_.S....>.....7...{..3....z...`jj.......kkkc...n....A....'....IKK.q.....7o..w..>u..k.5k.. .M.B.".....K..8.. .@.+..Y.....8....;..7o.u_..u...D.O2....,.`.w.}7h.E=....Z..77....X..x.....@....."u.ov..l.......c.m-g.2.e0.(.RZZ:v.........0...W.<....a...xg..@..B...+..O-._?.or.UW5_.xqw-.o.7....[..O.n.Zi2..&.&.......Y.....@. .......l.{......omm
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):14817
                                              Entropy (8bit):7.320376615265105
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ACEBD208392B55DB55BA3D341CABC954
                                              SHA1:502EDEE7CA0E0CEE33CD9910272E62E0C128CFDA
                                              SHA-256:2760F98CDAF71544242A3E2145A5FFB83BC37592543A9B3872403BE5839EBBAE
                                              SHA-512:E2619D89D31D4A6C3DD3C92730D45F98CD4792E42BA1451D3C637222938DD2A22A27A1C75E032A219484F6EFB04B411CE8DD54DE5B4ED557F091F33DCA1447C7
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....9.IDATx...x...og..nU. ...L......[..}.u..v.t..j.[...X.i..Gg.R.......$!$!!.F....@6......7....E..{?...=.@...s...s..F.8..!....2eJ.._.z.[n.\v.e..c.FN9...........y..#yyy..N:i..W_}..S.S.Wy....>q,s-{-.-.-.............,.L.l.....s?.a.p.F....a..v.........Euuu5---.;v.h........(..(....\.^.`.........%......Y.........9.c.z.....vQ..F[v..[... 4tuu........,....z..3gF...[..M..v>^....c.m.m.nYn.>$...7.....?.........E|......e.e.e.e...`.i.3.8..w.}..+**......b..r.t.v..}................kUUU#....@.c.n.n.oY? ...~...........q................:*./|!2RY.z.{|L....e.e.e.e.d..............~S..?....@..g.e.e.e.e.$))...?:U......... ..l........u.]v..o%%%.zzz.......e.e.e.e.e.w..y.^ojj....b.... .g.,.-.-.-.#.&M.....a....v.B.....P.,.-.-.-.#.(999...VA.....W.,.-.-.........o.......X.[.[.G~.....#...../..................$..tZ.G.z..............>.......8.`..... ................ .................... .................... .......................... .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):117820
                                              Entropy (8bit):4.914013863889901
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C7A4E1EC665256F13F196869E8FC1D6B
                                              SHA1:C2A0B1694F16F148DC88A9CE9BB011740BCC8C80
                                              SHA-256:F52591487C6CB43581D0B72A3A9692531FE820B59B47EFA7C766A81170469E9B
                                              SHA-512:0C3D458BF363075050A9A6307540792E4587F4E78669D72439513B6429DCFC7D8C0F6F1436C11961BC3D38D8F55B3B8189FDBF21F23569B4BE6E1B7875D2ECE1
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"user":"User","Users":"Users","gigabyte":"Gigabyte","gigabytes":"Gigabytes","megabyte":"Megabyte","megabytes":"Megabytes","hour":"Hour","hours":"Hours","minute":"Minute","minutes":"Minutes","Day":"Day","Days":"Day(s)","Month":"Month","Months":"Months","invoice":"Invoice","invoices":"Invoices","unit":"Unit","units":"Units","project":"Project","projects":"Projects","property":"Property","properties":"Properties","item":"Item","items":"Items","word":"Word","words":"Words","email":"Email","emails":"Emails","contact":"Contact","contacts":"Contacts","call":"Call","calls":"Calls","credit":"Credit","credits":"Credits","room":"Room","rooms":"Rooms","host":"Host","hosts":"Hosts","agent":"Agent","agents":"Agents","operator":"Operator","operators":"Operators","provider":"Provider","providers":"Providers","manager":"Manager","managers":"Managers","tester":"Tester","testers":"Testers","JVM":"JVM","JVMs":"JVMs","server":"Server","servers":"Servers","web.use.minute":"Web Use Minute","web.use.minutes"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):10400
                                              Entropy (8bit):5.029117576153969
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F6705CD819DBD84D58F40EFC63E1BEAE
                                              SHA1:25E45629EAD9007420B277E223C780B4E1478FF8
                                              SHA-256:587EDE5F45E673E2169DFCA5892650B2591B1D36F579078C4E2DB3FA9BA7286C
                                              SHA-512:04790A026A1084A54711C3FA64B8210900CA01DB9C8F86E4D339F100C5681A9A75CD7C367B8DB9FBC12C8F6C17F6C2502D10EBAE6D474C86755F8A80CDAC1CEE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/price-utils.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * Format prices, currency symbols, frenquencies and units.. * It's important to assume that prices passed on to formatted have already had taxes applied to them.. */.define(['common-vendor/accounting/accounting',..'app-constants/pricing/durations',..'app-constants/pricing/units',..'boilerplate-module/models/currencyFormats',..'boilerplate-module/utils/i18n-currency'.], function(accounting, Durations, Units, CurrencyFormats, I18nCurrency) {..'use strict';...return {...noFrequencyUnits: [Units.ONE_TIME_SETUP, Units.CONTRACT_FEE],...._unitHasNoSlash: function(unit) {....return _(this.noFrequencyUnits).chain().pluck('code').contains(unit).value();...},....hasFrequency: function(unit) {....return !this._unitHasNoSlash(unit);...},....getCurrencySymbol: function(currency) {....return CurrencyFormats.fromBootstrap().retrieve(currency).symbol;...},..../**... * For an array of currencies, return a new array and map them to their louserzed strings.... *... * @param currencyTlas {String[]} ar
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):316107
                                              Entropy (8bit):7.988223190813742
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CFFBE42CFF37812D3F4D48B6AAC75AF5
                                              SHA1:B1755774A51033D4A4910DE99C9485B48F47991B
                                              SHA-256:DF6B2499920E113B1D1C5B2A4C24DB5BE63238758903679C3A16A098C324E5E4
                                              SHA-512:027CDB6CF602BEA92E97F912DE2B8FFB09AA0D794B8F2707C2A32AB4A80CD69BFE2302BAD375DC9FEBD311E9710DE439CE2DD44CE6E6644014254693BD9D4D36
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/236964/thumbs_64/img5535123470782213473-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..K.l.z..[G.eCm...Q1.QD. ..-..q:...5nU..z......H0..j.}..N.f.U.V..I.e..a#.A..p.....;..}...j)Bt.dgg6.u....j.o|..>.s.........t........._..c.m.......^.r.....e........,....~.....l5..Ew./...j.......?..zX............f.........O./.{.....f.;..#}....s....e....^.b..?....Y....~....~.........{T.g.y.n.}..........7=>..+.........Y...g...r...N..yz?....~M...;........Z.....K.]....._.../].".o....K........,.k.a.k..K.'}..3......%_.{W...ki.h.N.0}..:....Z...u}..o.#]........i../..\....}.=..n...}......t}.].t=....]...X/E..^.}.g.5.~v..s..i..N.<....{.w.p].kU...............5..l.-............,].v..g..Ok.f.n...@........kz..g..l.......k'..tMG_..>...Ez....T...Z...L.{c.m.gZ...i........M..ik...._..Y.{.._...?....o..f............}.....9..7......./.^.~....?wzf>.ov..=J.E....WXC.....{Js].....5:.....~...j.>...]...u.=,=.|f..R....jl...olM....+...S..~.N..n{.e...?...{..g..?..\....r.....a...!._.M.i.....O........Cj.....w..q...a...h..C..Ch.6..i.q
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):32689
                                              Entropy (8bit):7.798140934064265
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3E69600717CC076C4D372E5B6820FCE5
                                              SHA1:237E8E734EFA4E290569790DB07DCD5C856478C3
                                              SHA-256:A6784A3F180E7734F4E0251259A43CC9C259CDBA05575CC9B1B003A1061F7067
                                              SHA-512:D7331694A938D4E07031A778AF0BBF9144D9171B1542D52122ADAFF6EF20B2054291857877BFE019B515B51B1E751352A5EB55F875B4FEAB955238E52842CD65
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/300976/thumbs_64/img2534019182589867722-2x.png
                                              Preview:.PNG........IHDR..............x.....xIDATx...|......B....8......J7............;.>r9..b.-6n.."....@t.$$$.z.]m..iWZ!...,3d4...l/..|.w.......[.y.p.7$....>a}.%..*....i$.......{..>!~"....|.I..W..JA..0Q#.Ze..|......B_e...|ih.[..*P.w..A0!........|..1...?P..'.........!P+........|...B_...{....._.$...@..@.......>.~..4..f......2......9)...T. ...........P.?X.K...2.....=99...9...*.......>. ..f....|..?K..2.....]....X..+.r2.lU ..........>)...f......]&.`.O...........(..D..| ......2..KC_......G<?.9'...W...b.....%...D..m.@.......>).....tY.lI...^......g.~.....T.O......8["..V..D@.aA|...@...'...{.._)..,...p?..<..T".z.....T..d ..X..[.X.....@...T.....T..t_?P........w.=....}..W....PYY9....V..x......f.....~.A.?.x<wZ....S...n......3...+...v.D...........q.. .....Wu.O.p.4...}....+...O....x..p.[...b.........h._.z...?..D..d@iU ..|.". .....H.Y...|rK..e~.l.P..1.b..S.S0G).....5...d..O?=B"....@ ...B.......... ^..m....../.....t..%K...O..p8fegg.8z..x..o....a......... ..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1234 x 154, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):12949
                                              Entropy (8bit):7.9057548470640215
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F61D6B9045EAE03F50889FEFD292B1C3
                                              SHA1:7A8DAC6F15FD3A17BC63522112A3054D4B77C758
                                              SHA-256:92A702F24A5962337B844237237BA9F30C4C7AB6868DE57A1BEB61EFACB2DA04
                                              SHA-512:BB85DFF5432D079589B26D616737DD38FD68DDA1A081743D0ABA88740AC2E9A875D7DFE04BA917719C4DC3C2707C0E273E89D59EE6059EE4C9FE75872F837A13
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............lKe.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:0AABE7433EB811E9B611CD9A6276FC85" xmpMM:InstanceID="xmp.iid:0AABE7423EB811E9B611CD9A6276FC85" xmp:CreatorTool="Adobe Illustrator CC 23.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:86b2b2c3-c79a-46fb-b936-f68fc08cab76" stRef:documentID="xmp.did:86b2b2c3-c79a-46fb-b936-f68fc08cab76"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Print</
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (15751)
                                              Category:downloaded
                                              Size (bytes):16893
                                              Entropy (8bit):5.114176770970366
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:144508B834F64F9A35C11CF58F3C5CFE
                                              SHA1:CB1F23B7F062E34945791B652CA7A04F7BC8355C
                                              SHA-256:6DAA53CFF4CA6BBDE86A3A46314571C829D855D07E5F34620FEC0DD98CB955EB
                                              SHA-512:749CA501F82DE325EAB45D820BA4D7BFBE9D3C4D304A1B4AB904CAE58BBE157D5294297F97157E719A340552C0EB9430F85AF28552D8FB7A1D14395CA8AD5A4C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/login?applicationId=253020&continue=/purchase/253020%3FapplicationId%3D253020
                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><link rel="stylesheet" href="/wicket/resource/com.appdirect.wicket.resources.Resource/common/css/dist/resources/spa/themes/appdirectapp/styles/generated-styles.min-ver-028ACDB3C45AC1F5B662A160A27BC0AF.css"/><script src="https://cdn.polyfill.io/v3/polyfill.min.js"></script><script src="/universal-header/universal-header-global.js"></script><script src="/account-portal-ux/es7-object-polyfill.js"></script><script src="/account-portal-ux/ironcladapp.min.js"></script><script src="/hermes/"></script><style>body {. height: 100%;. background: #F5F5F5;. }.. body #app {. height: 100%;. min-height: 580px;. display: flex;. flex-direction: column;. }.. body.UserInfoPanel #app {. height: auto;. }.. body #main {. di
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):13301
                                              Entropy (8bit):7.528801213152286
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C118A908BB4C9275258C7A179DD218C2
                                              SHA1:C81381BB9718C4D63819A24456183C5D779D167E
                                              SHA-256:896398635325642E19F76B595FD13CDBB0D921391C757A42BE60FCCB4CE548E9
                                              SHA-512:D93B65F17D9191D7BDC030E7346021C8D75785013F1480B95F2A7FF59546B5443FCF017595F09DB9131CDA0A6C49A4165E1460A7A439DF04C0C215B6CA858376
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/144266/thumbs_64/img3050235793234223067-2x.png
                                              Preview:.PNG........IHDR..............x....3.IDATx...[..wy..i.Qs.ns.47U.*.nb...i..D..r.) .b'.!.*.SBkW.J.41.....0$.. ...`{...#.......!..=.g...st/V..<.d...^...?|..Ub..{.w.y.......kW".....Mv...M......'..X..........w....~..7..&.6.....h.&.,..?.s......O..=..F.J......A.t........|f...........H.@......s...9...............'.k.......ND......3K.~I...H@w\.D.......B.. .@.z. .p.......@..p.3...4?W...... .h.....47..mK@.?.......:........T&........L..?....P..(..@.@.....V..............2..?O.2gc......:.G.?..PA.?..1...#......mmmt...............y....?8v........ .u.?.(#.....l.....\.O............#}.........g......?........PF.7.?~.R............;..x..@..?.(/.w\....W... .......w....%.......O......'O].5./v..@..?.(7...\.......$...Z.h......$...(.......l...._..<.{o..........h....O....3u..... ...T...)....p..@..?.(?....ps.@.......|`..I...............Co..V........KM....F.v... ...2....O~.&..`....$@........K....F.... .........&....#.N..@.....;.z.!$`..'..H....=<x..H@".O.......{..Oeq........ ..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):24255
                                              Entropy (8bit):7.759873219880007
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:231FD06B834544869CAF6F8864302EB2
                                              SHA1:BD1B48418E5DD1587AB10CC3A4EC9BA5299F8BB0
                                              SHA-256:735CA7ACB759516E9B434907F45B1FA07AB9F04686C5301FC81512F92168C915
                                              SHA-512:3C6491D9F3D376CF697F1D968B2E05F983A8C83E45264CE47C26AAEC4E83ACC1571474B288A7CCBCF6079E64CF2BD38C0F450D17D00EFFC267C82186B97A6BF5
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....^.IDATx.....U..}.2..Y.C.d.......9@H.Cf.. #.L..h.B.*"..@..v`..v.L.B...Q.............sr.n..........{O...g.g..w}....3.2.....g..s..%..50..L|.q...K.'....O.........._.....%.....{..#.'.q...PA.\... ....i.}......*H...V.....@.A?i.o..X....d...R... ....Y.~. ..CX=&k.....k[RIh&.....P...t..'.'..k.....- ...T..A..."PE.(0.....f.=..V....(.,.S\.h&.aR.4;.J........+.........['.]..<"..W*.. L.\.(.....5....]~T.........+.........f..&.QR....%....*..,.?n.w..].........l..P"\.X3.p..K..2.Ie 7.@........N?*...zWp.?..,6v.E....Z...%..A...%.vv L.\..ID..........n?n....@o.w.C...&.Mc...@...>...^.\.`.-.aR.....WV.."P...5.G..uD.._.{............[&.+.@.$]..5.^.\.a....).R.....0..K.J+.U......s...o.........v......m%.f.=![...H.5.^......[.. H1......;2......$...g..z..,.G...R.2./..+......v`w..m.........-$.$.1.......[.\R .@f..d.........R..V%.G....~.\...r./...V..*....v`.....=.;8.3;.@-.{-q.Wr=..-..(.r ....l*d`....b.@R...@........G...E..A^.w;...c/Ao.N.v.>.PK.^K\.Y...f...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):494
                                              Entropy (8bit):5.250350457416792
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23D30F83306125CAB9FD4107408E0F72
                                              SHA1:C7980DCE670E4046CE5A2ACE78A9D3390E89AF8E
                                              SHA-256:99F2BB798339C757174014161D61DF44F9007A37538CA384A83F55FBCDA663D5
                                              SHA-512:23ECF9AC5E44BCCF1C69F7060D6C2548D5D089E002C7E3196917B3C5E40042966D54A9DD1A7C9AF32910D461E8E016873FD0ED27040D6B5997689955973030BD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/common/helpers/should-display-go-to-mobile-link.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/*. * @module app-helper/should-display-go-to-mobile-link. *. * Method that returns true if all conditions required. * to display a "Go to mobile site" link are met.. */.define(['cookies'], function (cookies) {..'use strict';...var MOBILE_READY_ROUTES = {...'/home': true,...'/listing': true,...'/app': true,...'/help': true..};...return function shouldDisplayGoToMobileLink(pathname) {...return cookies.read('AppDirect-Desktop-Version') === '1'....&& !!MOBILE_READY_ROUTES[pathname];..};.});..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 270 x 269, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):65940
                                              Entropy (8bit):7.990007488154733
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:2EDE933F8936697255BAFF439BA426A1
                                              SHA1:580F5B44F9FFC03BCD348FD0EF76D329F90A1935
                                              SHA-256:76AB3B0E5E4B4A6411263F0D86FDC593C2CB11CF62BBDD10B1C247FF53D578FC
                                              SHA-512:DDDFFB35C6CD15719937EAA75E67215564BDFB49678EDEDDF2B56D2AC958AD9F03CF144C7E1CCF27E8425467269CA94885C1421FEC1CE63D7A9606F742C976BE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143466/thumbs_64/img6449729503438163804-2x.png
                                              Preview:.PNG........IHDR..............%.....[IDATx..}.`T....F/.=.&.d.l6.l...gK.M.4..SM.E.I.7D..M.wi4.5..1.....6.LG.2......7...%+0s.....ys.=.=.....$2C.v"+.E92.....y..Ys.My......bX..=....g....."...U.].z:a...1...<.~+..U.....3..1.C.y.0.#..G.@at.b..y..{.....|...IjY..f>?..t~Xc..P......I..e...?.Y..~.....G. ..[(.e<O|.2.{D..+.&.....E..n..f..n..aW.%.4.$cZ.-p...%...^..z.:t.n.m..N..*.5.j...u2...=q.L........X..3Do.w..E..o!..1f{9.,_..6-.*....l...B\U*"+S.V......!.>...p}..OAuy...ADM.B.....!.:#... ....<q......s..7......P...j.c.Sy...g....c.R.[.*<.V......C...9..g.&..HtE...(..L0.......o..6I..p.4....^.....@.....!.oU>.K.A..../.*......d...."....j.~U...mI..I..5...i.'..N..6.......hH..)..VZ....\...r|...O..P.%.HW..$.95....y~u.7....TKk.:...t:...D`]&B...........ny...[.'v.#.....?.s...IL.)..Ye#f..uY$.).j..L..,e(;.....<.....'9...H+Ih$....f.R..a..?T..[..'.t....k'...N#..K..Z...[*.0.4.QE)./OAD]6....ri..m..m.T..&...kI...L.....q3.K.~.t.....i.w..Z........4......L....R.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 60 x 40, 4-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):764
                                              Entropy (8bit):7.520170241286167
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AEABDC6512BCA32EE1A0D9B368ACE4F1
                                              SHA1:60FF34BB7166C5F4A9FD9CB5AF236055A73FAE38
                                              SHA-256:234948BF9609474EB6F3D16BBF66521E0EA78B01FCE9713E66F65181A031BEA6
                                              SHA-512:E7D7714FCA49B66130EEDE8C44E4E711C025D0E1D2F6FE4659CC58A6F74A978F80A0F3D991E85C550E53FA4023F95A3625EE033B53914C750F173F42EB0007B9
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...<...(.....P.......PLTE...................+......tRNS......H..1....IDAT....1b.@.@./...6..&...+6.....*...2..-<u...8...fak.........Q..7,..+20E.rh8.p.rZ.3.....[..\...G...i"....x....EW[....~.z....m..=8I.i8.{ZW..O..f....RI.SR...o....FS..Hg....B..F......E..L.i4`.h.\. Wr.....vT... ....Ug.p...PF...+..mG7(..........G.&...brF.9A..j.p.@...@......... .;..w~.....?..`.BQ..H......T.X..t,;.?...n<..^...;.t9t..\..97q.'3..u%n7>..Pp.......U.2.H.~...3n..33.F..i.D&uo(...jX8..^.(..8.8.....5......F.....O.5H:wi!Ae.\..z-........]y<K....@T...?L..Si.w\.`jh.oNp._I.........P..t.X.....N...L...%.O....X...k|..N._T0..n`1..K.z'~<`.:.`.3....f..A.u...h..b....C.w..?..(..n...."...U9.Z..$.:q..o$..qF...6.S...o.X...m[+.....}d.Y......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2697
                                              Entropy (8bit):5.152696926381416
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9A64A7F7ABCCAA176C730800940E0F8B
                                              SHA1:AD401391661BB80881591D01E4C4A826311F3D92
                                              SHA-256:89D0CCC145C9ADC93AB1B026854E669F80AAFB5D8FD2F507B3765F1DA9DC7F55
                                              SHA-512:A02398B24707593BD7078521B968D76BFCE654D6E2532CCE142EBE230080BF9EFDBBE37573628F178A6A283092835165EFBEB81D8FC92BEE5BE285BC666B9509
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/common/tc5k/wicket-decorator.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([..'boilerplate-module/utils/bootstrap-registry',..'boilerplate-module/utils/navigation-setup',..'boilerplate-module/models/user',..'boilerplate-module/models/memberships',..'boilerplate-module/models/channel',..'boilerplate-module/views/trial-banner',..'boilerplate-module/models/roles',..'local-storage'.], function(..BootstrapRegistry,..navigationSetup,..User,..Memberships,..Channel,..TrialBanner,..Roles,..ADLocalStorage.) {..'use strict';...return {...decorate: function(options) {....var opts = options || {};....var isCheckoutPage = opts.isCheckoutPage;....var isSsoLoginPage = opts.isSsoLoginPage;....var bootstrapData = window.bootstrapData;....var $footer = $('footer');....// Adding the fixedNav structure for all wicket pages....$('#header').prepend('<div id="fixedNav"><div class="fixedNavContent"></div></div>');....var customCond = bootstrapData.bootstrap.CHANNEL_SETTINGS.accountStatus === "FREE_TRIAL" && window.bootstrapData.bootstrap.UserInfo && window.bootstrapData.bootst
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):17007
                                              Entropy (8bit):7.810223862266054
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BDB6749534136E33E78E022AC754D138
                                              SHA1:C843A8310FC06BABEDD9B7AD6ECF8556F39B3262
                                              SHA-256:01626908A0A9731F24B5BE08FB05043E6129EF1B0351719A13EBFD2A1C31CE1F
                                              SHA-512:DFAA90F1A54CCC7604EE6DCFDDDFB81764662E42CCAF3D128D4C41A7ADB54310B1EF037BCF8D4AD0C82F8E95FB1E52CF2A88259249DF1887470A63D1F48B3D45
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/301048/thumbs_64/img3061648144887526720-2x.png
                                              Preview:.PNG........IHDR..............x....B6IDATx....\U....... ..".....G...QA$l.d.a.$l. .(".....C. ."{.$.t.I.,tWU..k...[.;..?........U.n....<I....9...{....k...........................................................................c.ZMMM..d2.477.!.L~%..o-...3.....-....@.a....X.K..m..s...GY...Q.Y..^K..7....0l..dKK..6Y..!..^[.C..o....JD".....'.U..M.N.n......@.H&...Ix.M.'W:.pU@.a...G...`.X.h..6..^._....9R...e@.......N....`i....#...&..c.....W[..{.[....JO..l..w.d?I....7K.,............./..........\.2/...3......~F?...Y.L.g.g.......M..'...<&..l.n...6.......+....z-..^[...{..L.s....V...q.{......fgg....~.M...M.%....w.w.w{."..>+G.....3f|4..|;..OqI....W..y6)..._..z.z/.....3.3.......6!..<....Iwa.....=.9^.8R..#......+..F.sI..g..;AK.#....B...+.?.......=P.&...t..f.........?\.g.w..?.C.....1..g....w\...&.3zzz.Y./L..B.A....q....1r...fI........K..esgg.'..v.3.>yP..#...j...>....tIz.\..|>.8D.............w....@...v$...&....f2...}...{..>.>.>.C.p..S}..0....juk...X';.......M...'.....;p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):139768
                                              Entropy (8bit):7.903695950977139
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AAEA86820A0250A131C3A1174023B247
                                              SHA1:2EA7AEBB109C60C32C88867E55326C5A828CD888
                                              SHA-256:BFE37D62ED6E2D8C785F7BF125E3B7574375E43C21191F536EB5E157CA011413
                                              SHA-512:03E132BCEF96829247B30712A9940AC3046A570F0B688E2BC3B6BAC1E47B007F973C060BBE06FAF9B070DDA5D90B31410909B508ECEB12E6015BFB0519BF3F5D
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...T...........P.E..N...nE.......1..3........\.{.....{\..}.........A!.........@ .........@ ..ioo....RZZZ(MMM...E....TWWS...(t:.RQQA)//.F........566R.... ....+.#P.D...`..XXXHy..=.......Rn.E.x."..s..g.R.9C9}../..w)......b.@...@ ........./.W.^Q..G9q..e.}..7S./_N.={6e...i.Q.N.J.2e.e...,..u...,.P%.....@ .+@.......'....).N..l.....#GR...O.........M...xzzR<<<(...,...l..W.P;...?....v^.1mm..`Z[..v...-.....B....@..|eg].....>...}*...~..k.....|.......fJ3..>*w...d2qO......p..e...,...<..xkkk...>EII."""B.......S...:...!..*......D.|+.....v..q....0.....I...Q... ..bI...%...%....R.Rm...m55<TK.Ucd...._IM..i..).3..D .......gE....nmj.jA46.654.4.X...z...Z...j>.r..t:.*....Prss).>|..y....S....)....~..Q\]]..000....R$%%)...X....Q........D...2......B.0.}n.GF....=..)..2m.5.............*..J.6:]...B...\.C..b.T^.Z.e.._K...:....e[...4....rU.*m..e.3.....*.1.....E~...)......-.....ubMuu..uu".55.5L....R...B.ZV._TT.........Ey..9.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):6693
                                              Entropy (8bit):7.907450177379057
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CC37FBB9B7222DB476B56B635E67CDCB
                                              SHA1:EB011F2CF38905CC869EB53B0FF895A47B0E6D3C
                                              SHA-256:12F51CDF5999186876CC6B802A946A811290115C26D0D68B6F295A7081E9F60C
                                              SHA-512:F35680AC5867A4FC8BF78447FA3594F32744ACFF9E7923B84911DA040781651440740B6319C891A98A3649F6B48F1ABB62535F110E4D6779D269D20AC4F21158
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............=v.....IDATx...xTU...X.H2.d.P.]D.. .t.@h..&.C.....B.U...W....Zv...UW.Q.J.....+..+.K.i...s...i.L....<...d2.....9...B...!. P)(.T.....@.. P).T......@. P)(.T.....@.. P).T......@. P)(.T.....@.. P)(.T.....@. P)(.T.....@.b.......Ti...$P.8..........E..Zi.-*.......~..O.?........__...........Qt.P@...~;..&@....xr.J..5..o...['...MF..'.7............\N.?.F.%.r.8~....@a...U.......s4.y:..<...Gw.0..^.E..3./.A..C..\.~..%.pd1...F..d..?...*.@.:.<%.r.W....&.........5S.Ru....0../.@.......,D.e......rUM.*.|...~...k.R...........J..}...4....~..>['.%.Z..~...{.Z...@u.T6h..}.@.G.f.b..rP.Q.H.Eb...n"P...#..i'v........V~......m...j.5..?.D.g..[........w...i......L$..D.|...-.[...=.u~........,.E7.1s.:....z.&S.*.J....*.J....*.J....*.J....*.J....*.J..(....WAQ..n.....@...U.A.b.5}..}.i._..G..@..W....3.Q*.U..*..o......q...8R.Se.m..:Y...;.C..0x{:.......h......F9/.^M7.....[.J.n.........D....9.&.6O.a...X..I+...r.>.Z..7....}....MZ.....v....AQ...&-V........W.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):62142
                                              Entropy (8bit):7.877519237299998
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:12B7B0E6D5EC4083BD880CB327E5A09E
                                              SHA1:24A5EC4C3E9142EF9B5A96FAA56E8FC212B03A90
                                              SHA-256:DBA26966B7ECEA916CC810493A4EE6919A80B9954A1A292C04AC4C100FE0DE6F
                                              SHA-512:5367E6992A6A193F91485D821C2EE7607D215727021E97EEBC14BA488A9D88061B9BCCA646C15782A9C65B6E7815FAA8EB67B18D713F6E20C23312A6EB837051
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...x.......HB..../..f.O..l..l.m...Nq.'q.k.70.1`..w.h..w.....nW.w......y...;.{....EG..}.l@....~.r.c..\.MI#_n...._...F.o...~:8../. ..6.i.L....k.LK.a..@j..\A+...V....U..0.V.X%...qk.......N...Vr0eF....Z~.P.]8....+......{,....Wv.......9a....@....3..Vz.. _/.kI.5....O.e..\#^..z......(h6S.OI/r.@]%.KdS..3...l.........C...oDk..&.....9../Uc.Qh..j.z.>3....b........T..4s...g]!z.h.....G3.|.h)5...W.n.6...E.#.......0|=f.9..........p..#...,.......[7D.8J.........e....5}A`..G$.......~$#.......#a HV.2..".`5.,.....!.K..P..m$.V$. ...|...=<f..))..7~..o..2..&*........(...J.......dY..D.V....7...{h.........7...4}.M^.IwX ..`4.X........q....."..s8.p.j.|...+.`,y.r...E.f...).c.~..od}?R....;bH.. .0`I..Q `v6@mI.C..... .d..2....<...}A..#...z...t.Q.o..3{...1.2.....+`@+..)....D./ &!...p...D...j4.....oD..C..c-.7...5.....n9$....`.$...l..}...........Q...........).(7~.M?....c...@....@`&.D..X........8.p...D...4\.....k3..:..K.k....#h.....t~..>U."..:..0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 750 x 422, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):398250
                                              Entropy (8bit):7.993474642944606
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:27B5DBBFDC543CAB721D437C29AD47C9
                                              SHA1:D12F4EABAE8BFB71BD4AAC2272F0275286FBBD6E
                                              SHA-256:CF280735550DBB396630BAFE9B3B0F87270CF48C7A7A9986A56B7148BDA6034E
                                              SHA-512:59F59F978AD0272F0DD621756B0CE56D22F0C0FB0DD7516E8B35561413454F564310FD56E6D06A3A929951EC2B02ACD7E7470D8A62FC0C597113A5D95DCB673F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/155207/screenshot/img4965531549887842535.png
                                              Preview:.PNG........IHDR.............#..V...qIDATx.....E.6<........p..9{w..p.....E...EE.......E...1;`.c.... ..t.:w.;w.Wu.....;...y...u........Uo....i.6m.i.M.6m..l....@.6m.i.M.6m.M.wm.i.M.6m.....].6m.i.M....4p.M....8....s.B...i.M[....6m..G........,....M....4p.M.6m.i.. 0..i.v.Y0...{.F.....A\..........X...Y.6m.J5..i.v.Y<pW.h.V....b.b.3...A.k.Vt.V..n..?.(e.{...:R..i..`0..i.M[.i..M.6m..i.M..}b.J.e.."ePGl..o......7J.m.e..m."^..:...[........6..v..,.U..n.|}5.F.6m..i.M..}b{...SY.:SZ.e.7...$:N.t.....V.s...OhBymgF.....H_.6m...i.M...f{:CY...R...?.m...(...P..X.7T.3............=..~u...nl_...m.i.W...6m...7....B..e..T.rh!.......?Do1....X..B....e,%.[0..o(..0NC..(.o.b.K.E(Cx.{$.fDv.b.g.....h...3..i..h.....R._...o.[J..<y.}!.X2eh..cA.......S.6m..i.M..}n........>f..o..7MI...U........XL....b...{i1...."^#:F...#..*)^.H;..f...I.2.BY*..=..3m...L.wm.~&VW.L.T.;.s;..i.t.rUO.)"./h!V.."..(T..vD\..X.o..)..Q|.s.+...#......(..1E....U0.<_......1.A_.Q...M-.....@.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32031), with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):234038
                                              Entropy (8bit):5.577197642504723
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9D3E19CEC2D5998223460D145DA10C9F
                                              SHA1:58F66F7C5AC7BFD824475C8375FBC47F8C669A8B
                                              SHA-256:B960834EDB569D04B50AB5E64163F1BC631D0452115699593E67E1D56CEE2B65
                                              SHA-512:C95B24414778A0E090059DED31DF5E04BAF41560F9B08B241A407A586896CEA6888E6647227E41EDB76A0A37F65ED04F3FE86BC78896CE636A7E438F3A096CF7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/packages/common-pack-ver-9D3E19CEC2D5998223460D145DA10C9F.js
                                              Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */..../*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */....// Underscore.js 1.6.0..// http://underscorejs.org..// (c) 2009-2014 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors..// Underscore may be freely distributed under the MIT license...../*!. * jQuery.ellipsis. * http://github.com/jjenzz/jquery.ellipsis. * --------------------------------------------------------------------------. * Copyright (c) 2013 J. Smith (@jjenzz). * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * adds a class to the last 'allowed' line of text so you can apply. * text-overflow: ellipsis;. */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 118 x 118, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):41852
                                              Entropy (8bit):7.991430224279175
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:237A1D821EC6F01079022935D121BCC0
                                              SHA1:65FA315F099432B0D8B47CAE678D1D5C9B0B67BA
                                              SHA-256:66AAED5BAC6C6358BDAEFBCBF82F0B54CD3F4046DD9ED649D09AD22421281895
                                              SHA-512:39C618D769BEE39D11EF6F0F69A9A5F5F4151C9C047ABADD7034DFBDEB2FAC04EA794EC1DF6BA689EBFFE6C658557E84F955071595C6FF6A8053FE26D7789213
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...v...v.......g.....IDATx.l.u|U.5|.DNr.]...w..."D......ww.P.R.X.......+R.m..+m.m{ef..;..7..7.|.x~..x.z.={.H.|... G......2..2......R.V....a.{..[..>*..i..W.......O ...P.,PhB.z9...L.. ..rc.T.;T.P.|.B.....w@.....!H.....E...2=d2%.A...(5..6X..atF.`.CP.....#.....!.....K.....4..YC..rAcK.......*s,..hX..........]h...x..)P.B....9....8"..b....&T..Y..5.ZG...4.=..F.....{L!li..F.@...&.....p..........?g..i..f..[8....P.6m.l...Q=...90.. i.:$....!+...I......O...Cf..~..=....f(C+...../....E...@-.~.......;...2.B.........Q#UA..Z\.!...|....jt^X.. .....Z... ..Z...Z...kX..2...`........)....B....k....1..m..6].,...A6h.!.9.fW,..Vgr..M.=,....S....,X...M......Z[.t..f..+8.!.....(M...K.L..Sx..Qy.5..5p..14...X=EpF. $..Vo%.......E.....[.@.........^.*m4.q..'w.;...NX2.CS0.}.M...%..\.K.*8..E$G..h\....w v.JxZ.!.b"...!"..!.B..Y.Z.......C.@.G...Oa.Fk...#..../G...WJ.jCa.N.?....@.&.T6..f.e@@... 5.f...:..&...*..d..R_>..S.Q.E...,../..Cm.....e.....S..l3..H.0.J.uZ...%......#..P.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):9173
                                              Entropy (8bit):4.987306640697689
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A0542D3A06F4568ACEC01E97ECA4E575
                                              SHA1:21A2DE2D01AD9CC9CCB291DE9FAE144C4F632C70
                                              SHA-256:EB79FD25A8711774B63D2154E27DF81FF198084B4FFBED542DEA1CF82A9E9DB0
                                              SHA-512:ABA0993C4AF5F6C5A1892E82F45FABBC00CCF53E79B3DBCB18AC99BC0850D8E3436F260BB825D26095C4F8026BF9288AFC878ACC12B96BF522B5C6D8904089A7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/thirdparty/bootstrap-tooltip.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/* ===========================================================. * bootstrap-tooltip.js v2.3.2. * http://twitter.github.com/bootstrap/javascript.html#tooltips. * Inspired by the original jQuery.tipsy by Jason Frame. * ===========================================================. * Copyright 2012 Twitter, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================== */...!function ($) {..."use strict"; // jshint ;_;..../* TOOLTIP PUBLIC CLA
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32014)
                                              Category:downloaded
                                              Size (bytes):50773
                                              Entropy (8bit):5.089354989774289
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:365B32769E450CFC6021683EB2A03CC7
                                              SHA1:4B975BB6ADE310B2BC04AAE7832E00390A5A93D6
                                              SHA-256:562195F17A80E0A51FB4B419EAC25F8373E25C1696F464A78764AFDA9959855A
                                              SHA-512:92B1C674D8FCBA62E35E55A3F2A25CB0879A938ACCF3F7FBF14BF039A630494BF2EBB87F11D215AEB3E90B897D8545AF0C0F0511F835F2E5545B438858643619
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/packages/backbone-pack-ver-365B32769E450CFC6021683EB2A03CC7.js
                                              Preview:// (c) 2010-2013 Jeremy Ashkenas, DocumentCloud Inc..// Backbone may be freely distributed under the MIT license..// For all details and documentation:.// http://backbonejs.org..// MarionetteJS (Backbone.Marionette).// ----------------------------------.// v1.8.3.//.// Copyright (c)2014 Derick Bailey, Muted Solutions, LLC..// Distributed under MIT license.//.// http://marionettejs.com../*!. * Includes BabySitter. * https://github.com/marionettejs/backbone.babysitter/. *. * Includes Wreqr. * https://github.com/marionettejs/backbone.wreqr/. */..// Backbone.BabySitter.// -------------------.// v0.1.0.//.// Copyright (c)2014 Derick Bailey, Muted Solutions, LLC..// Distributed under MIT license.//.// http://github.com/marionettejs/backbone.babysitter..// Backbone.Wreqr (Backbone.Marionette).// ----------------------------------.// v1.1.0.//.// Copyright (c)2014 Derick Bailey, Muted Solutions, LLC..// Distributed under MIT license.//.// http://github.com/marionettejs/backbone
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                              Category:downloaded
                                              Size (bytes):364104
                                              Entropy (8bit):5.252074371708358
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:377AF6C599248583A292F8CD119476EB
                                              SHA1:C3BE07DE2D43211DEEE08A787159A26FD114140C
                                              SHA-256:006332855483BD804F4BC877261D7DEAE3809926462CE134BC7713179189E663
                                              SHA-512:42362DF32FB721E5263E838FF1C389239314F7734259E66D07102D65C0E2DEA7780757DAED67AF6EE02839C7A6262C30A369A0ED8669EF2093D27E911E299579
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/sfb-theme-components@0/sfb-components.css
                                              Preview:.slick-slider{-webkit-touch-callout:none;-webkit-tap-highlight-color:rgba(0,0,0,0);box-sizing:border-box;display:block;position:relative;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.slick-list{display:block;margin:0;overflow:hidden;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translateZ(0);-moz-transform:translateZ(0);-ms-transform:translateZ(0);-o-transform:translateZ(0);transform:translateZ(0)}.slick-track{display:block;left:0;margin-left:auto;margin-right:auto;position:relative;top:0}.slick-track:after,.slick-track:before{content:"";display:table}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick-slide img{display:block}.slick-slide.sli
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 550 x 330, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):41259
                                              Entropy (8bit):7.944708049848264
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EECDEC4A8B7A8000B3C46C79189FD99C
                                              SHA1:31C0004ABA3A3CCCB2053A713704F9277DE7F4DA
                                              SHA-256:040F26770B3DE86FB5BC9064AE66D4D67673045562F3E50F68873EB715E51ED7
                                              SHA-512:506C9379708BDA1445FFCA8EC6AFEDB4BF0C886F8BE2456C9F87FA40449E2DD048B23601D6888CEFE32114C4DEF156ADE36F21D8D07D9CC2ACB1B677C55BA1BC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/155207/overview/img4785063888737999438.png
                                              Preview:.PNG........IHDR...&...J.....).......IDATx...|Te..q...V.I. .......u.u..+*." . R..*-.P.H.)$..KBzB*...$t..|..3o..$3.!....x..0s.{....y[#0..0........0..0..HXL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL..a....XL.;......V0..0...a..a....D.PgI.B.q.....5..0...`1y..Q....E.b..+..U?u:J...0....,&...jq8.y..7......^.'1a..a.C........w.;.o=...Z..%.).v....xRX...a..a.C....#.c.v..F..o
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):202850
                                              Entropy (8bit):7.906040090725538
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:44432A6527EF03D5E4929E964EB51156
                                              SHA1:E8D5CCAF10E9FBA140E3AD95D55DCB2B9C831DCC
                                              SHA-256:86E812FCA541BC7180B871202C91DD18C244168380E578521017886BC18A9F39
                                              SHA-512:5722D901E98F561C299B99EDEB0CFED04329DF1D57652674D4E62E28D15A8E20A3A2CD988840A17CE0502F5825E3C0C2F2FF80D2824E4EC0D01BF94DB6CD0950
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/147126/thumbs_64/img2334307963851490068-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..].x...]K..J..!...!....l....{.,K.%Kn...1.HB .BHB.I...M5...6..y..lC...;...jW.;3..vn..B5...}...zv8.Y..Q.B}..C.f...X.Fh..C..}...........~...Qh..#.>$..cd..(......2..d...d.\......y..'..85e...&.|.9c..."f.}...#..$.#.zX.....s..$.K,9..R.e.;...r.V...J.U/I...j.K&.lb......./.6...F.4.W<......_.lr .U..a.i.57.....@.A..[^?{l.....y.....?W................7..U.5.YU.~....m.8.....W...:6.1.8.7.....P..z.9.....<...K..sx59.WJ...."..m....,=..u.Z|\\...8.a...>..%^CS.5u&^[...~.9...u.;?NM....Szg...l>.R...P..Q.n.L.....p....6Jl..Cq.....C...-4`...>...O-.=;r......S...6...m...9......1.wbV.o..P.i.B.g...X.zh..wC.7....0...ai..C.cD...b....F1.f..Y.5....;>NN).<wz.Wo.>...9G.....'...c...#.O...q.E..%.<......HANZ....&..%(....&4....6..bB..E.._!P.Zy..p...W....F8b.&p...g....7..o.......c8......~'...s..X...~........E.k...O....v..T.Rh!..8...N......u.+.o......k.2.y.Y....uj...:..........^/.u..*..uw6.._.;y../&..$;~[e...[Gg.k..#..F.y..8.bX...b..-C$P..\.Z...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):46210
                                              Entropy (8bit):7.827267474209235
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1F82B84708D195FC8AF0B72875DA5C3
                                              SHA1:5EC63BFFF8274BBE81178922D03FDEF0880FF62B
                                              SHA-256:E0B348789881F7D92F6DC58B3D1E02192DC959A515F708BCDD85905ACF5CE5B1
                                              SHA-512:5DD7DD497BC538585BBDF70C09ADD60E596A25BA596AF5E4EC50BCA7ACBE8249FEEB8338F192B7DC082B7C8FF8676D069609D8836CC20CC04BD1C151CEF5EFF0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143146/thumbs_64/img2516014276891407091-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx...x.U..o2)..BBz.......+!. ........ E.V...H..{......U.l.Z.......o..$$.I&...y.d....7s..s.!.R..t%}../7...4.(C7. .....e(.-.M.-..@.........E...$..up.3.~.g.=...!...u......,.W...~...f.q....'......e:2.....{]?..E.?.~.........._.t.a...!....R]...HgWW......._......=.g...X8.~......i....!.l.oZ.t?.R.1......8...I.....(..o....oJ....@..s.......F.\&...oy.M........2...p^.=Y<.!..]...#........!uE.>A}....%...O........@...4.>AN.-).j..y....m....@. .g..'..8."L.t.<............%9.}..H...........y........8+.Mu.z...@VLwH.u.......?..@. .gMu...).%.8.......E........8k..uVMe......^1w.6............B..U..FHS.].{...........@...!..qv$d.9.K.G^x........],..`.,..@.k.O..2..8.......@7.R..Z*.m...'.u..._^..... ...n..Tg.4...T....D...?..@. ..Jb..U..D.R........7!.......t+^..*.....................[9....PmG.2mC.]...I...... ....ef...1..\..q._.u..oG..........+.Y...:..oC...|/}..... ......fkU.K.%u...gnsy.O....@. ....X......]..s...7...@. .. '..j.e.....7.<
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):40536
                                              Entropy (8bit):7.911540316871881
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A0E09DD09BA8D889260B42B7B5A8E021
                                              SHA1:B807E3908C3FA4D77AD3942759F2F06D335BC891
                                              SHA-256:D7D520AE18735D4317CA353E024DB8C961B402B6D6AB390EFC5A69DA6A8CC86B
                                              SHA-512:30DD869F27F15C73549395678FDED6B8CB103711B83F3FFFD4CE62EFA4FFD129E390959827349A84E62A84B521F8DCB80F45E88F922F287177C97FC4ED5E5034
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143202/thumbs_64/img6119518799716677292-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..].xT.....P.4Hpw.@...........mq+.J.....hqh..).....$.?..^..f...$..g..[.{}.M..g....k+.1.@ ....\._..@ ..D.....@ .. .....@..@ ........@ ..D.....@ .. .....@..@ ........@ ..D.....@ .. .....@..@ ........@ ..D...C.K..8.r$.psA$V.._.........x.B.u.r..qe...U...3g*....._?.C..J.z...e.*...J.l..i.*I.&U.&L...W......._|!.['N.8..8p.@..s.w...'.. .(....I8.9.rd.........c.Q@.....A.......d.]I.&..$I.....+..../..RI.*..uke...JPP....J...... Q..&.g....#/G>.D^..M.<...p.....5.....M.T...l.2..G............yk.{..B....]...@...U...H.....)...S..*...?^.q.....z..D........}dA.......Q..:Gc.v..8.p....1.c.."...k86pl....c7.^..8..#@...R........?.......1.c....A..9..u.u..U......{..V...`-1pIB.]@.,Y..={*...V^.zE.........\..(.G....KqT....G...S8....O50..8.q....]...O8.r<...x..J.k.7..L.^.w..V.g.......{...^......<...V..!ww.=.S..1c...e[X.@...J..Y.V.^..k;b..../.r..Q.'O...@..%..*..A...H.<.R.~}e.MJ`` .w.".....|K.>.@......9~...1^...9..9.k........7&A....u...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):73448
                                              Entropy (8bit):7.867519845771571
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B82890F1F3C1673B5430578286941FCC
                                              SHA1:33F655FA6BE6FB8C8E9DA9E88B70E229A33777CD
                                              SHA-256:1574793AA5B49479A8BDB1C2BA78F3EC3FDA6C83BF2D2EFF162F3344355999E4
                                              SHA-512:A4EDAF1697184EFDEF524E8E2634BE3E26FD6FE2274962E8908B11875E5FC05EA19F25BCDF1FF66554C430AECAEA09EBF273958031A2C42707E59DEFDFB32302
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/226196/thumbs_64/img6849668560651508824-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..}.xTU.u~m^kw..g......681#..D#.....".3....*(. 3..y........!@..!.2.a..z...=...MU...p.j..[..I.[.....k..#..a0.....]...`0........`0.L......`0.`0........`0........`0.L......`0.`0........`0........`0.L...F.-&11.........`Dx./,..1.L...F.....I......`.+..?PO....j.N.T..-._o..4\..>..........Q..{.....B.....X2}J...L..........G7./.....A....s......5. ....2.[.@>HB._........5..o.y........7X..N.8K.`0.`08......pz... .g."..H..)..N.._....5.....&......#.w....+...%.}..&.=..1.k...-.^.@..E._....5.G....i.DvJM.6.F.H..).6.....s........b....0.L......]......N...z...Nk.W..TQ.MO.i.D...0..(x..~. ..pp..bkj..5....I...)....,..,..I.......a@.9..G@..#...j.3..9[`P/.^.....K...A...@H?3c...(Pc...Xq6..A.6.-2...)...S:..).0.....W~.B.n.7).g......{..6wi..V..v........l..z.....:.7..L...H."q.Di...!.....tG.|$.K(0#..+.(.. ....`...S'U.3q\..'x....-.).,......iw-..a..n..K...K......M.r.-_.2P..S..>g...tE.3.W..........\.K.....m..*2PJ..?YH.u..:..z.>..Q...;.5s..w....2.L
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1100 x 660, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):48782
                                              Entropy (8bit):7.858410992915274
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AA54084A329C206B975F18787F0931CD
                                              SHA1:3F5E41633616421C41F8BAB78349CE768775644F
                                              SHA-256:EF7113E4CEDD64A6205C80A678287A981307E8B9AD39172F64532AF5EAB53292
                                              SHA-512:653A408C97B438BDDC5BD4A99CB0B98E765DD4EDD3D425D8AA4754F7AA6BD45480C0D4C1D6BCF5495A785F68AF6E656BE7F3B67DA9CA86ACB426A2B722BF0174
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/155207/overview/img4785063888737999438-2x.png
                                              Preview:.PNG........IHDR...L...........:.....IDATx....x.U.......^.....F.],.*...UW..X.P$..#Ez.@.t.....!.4H%..BH.........of...;.I..<........L.|s..........m..............D......9....@..... r..........."........... r.....9....@............D......9.......... r..........."...........D......9....@............D....."........... r..........."...........D......9....@.................."........... r.....9....@............D......9.......... r..........."...........D......9....@............D....."........... r..........."...........D......9....@.................."........... r..........@............D......9....@..... r..........."...........D......9....@............D....."........... r..........."...........D......9....@.................."........... r..........@............D......9....@..... r..........."........... r.....9....@............D....."........... r..........."...........D......9....@.................."........... r..........@............D......9....@..... r..........."........... r.....9.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):29933
                                              Entropy (8bit):7.947718419701631
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AF24A72CE656026882E5C2A9F60AC805
                                              SHA1:01B83B421F373D4F13A86C3F407DC9110964CC15
                                              SHA-256:CB8C6C452EC140D7A95F2F5EFAD15DCDD9AE144DCEA60C4E26CBD96318F66BD0
                                              SHA-512:4ECAA03A0BB6AA951CB77190DB8892446EED88EB669BD643E9DCABE848CDFD22DDE99A0BA9570A64D1F311AD3FFF7FA118134ECFDF18404BD48A7AA8E4163A1E
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...,...,.....y}.u..t.IDATx...x.W...x..T'nqU...I.d....<.<ZB{....*.<HH/v.FHB .R(IHH.-i...]n.{..q....;3..jw..).4.}.*.Y...7.{J^..{.;..|q..s..\.ZT.~hq........]...nq.{....B.[..\'.m,...{e.SH...;..N,.....y.OD=......=.W..<...x\..p".nT7....#..8>..p..r....j....6.=..V;..".D...k\'._...P........<s5.k.[.....]..ux........}....U7........y.+{^w.J..T}mQ...E..f.....8N.[...=p..{i..K...8..4?.X..a..B..q ..[...y..6@D.Q.!...=....H.tL........yi.QF.G.S.}i..g.L......I......1..........|..O...Z..^+;....8....:..jc......V.cU..s.....]{...7.m....U..Z.kn.C..|=P\Y...u.jO]K..[.`.v ..*...1.............^.!.*.Z8Y...?.X....'..".......>p..+..<..j.3._..*..k..m@V.:pG.+.g..iNH......>.v+....nYY=..!...E.**....@..Bp._.r.L......q.QP.7!....!..j.p.ND..(.^.9.......r.5..Es...8I;...O.X....y.D....iL............|.^.R.....`uO... .nCX.Y...(...n......'n.{...A. }mv.2`..`9..`....MH<.\...&.u++.].....j.....\.[...{....`..U.g..d#N.... ..*k.T..Y.wK..a.W.4!.Zdh9.r...X.RP.C>0&..-1..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):910
                                              Entropy (8bit):4.912222085447436
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:92D5F0A0B629FDD5E35B705604937EE8
                                              SHA1:EE4023B6C66C43608754A8CBCE9D8F3AED6C3A14
                                              SHA-256:12A3863383EDAE51E9FEA783F465FCEEFFAE903ECCF83735861D01D40109D731
                                              SHA-512:8D9198811B1C3DD2324304BACCD6CAA6CB4C347E767A174390EBB24DBDC4C0FF72D8427A1FD5905F31F74E543EC86F66010C5E63B4F63B5C4560F368C3C7B38A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/window-sync.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * backbone sync function that simulates async behaviour for window vars. * @module utils/window-sync. * @example. define(['utils/window-sync'], function(windowSync) {. var model = Backbone.Model.extend({. globalVar: 'SOME_HASH'. sync: windowSync. });. model.on('sync', function() {. //data is ready. });. model.fetch();. });. */.define([], function() {..return function(method, model, options) {...options = options || {};....// Only deal with reads, otherwise use default sync...if (method !== 'read') return Backbone.sync.apply(this, arguments);....if (!model.globalVar) throw 'You forgot globalVar dude.';....if (!window.hasOwnProperty(model.globalVar)) throw "Window variable doesn't exist.";....// Return a promise...return $.Deferred().resolve(window[model.globalVar]).then(options.success, options.error).promise();..};.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):362
                                              Entropy (8bit):5.221348399277598
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:041E294C8383A4E1BF69AEAC771D1160
                                              SHA1:DDAE87D924E7D19E3D1D68143711CE56874F7673
                                              SHA-256:7DFCEE0C01BD3D412AC2F43B35D9998A2850DBA5763263617F3497BC597B44DF
                                              SHA-512:35FA0791DDA10B7489049ACB100B1CA69ADB125C22E4B77EF986E37187680E7A2F6210D6D851B452574FFA62B577E150213C873C7E897119F00C1AB590E29288
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.common.panels.FooterPanel/FooterPanel-ver-041E294C8383A4E1BF69AEAC771D1160.js
                                              Preview:/**. * FooterPanel.js. */.APPDIRECT.namespace('PAGES');..PAGES.FooterPanel = function() {..// As per MP-12620, don't collect user identity information../*..if (window.CurrentUser) {...var traits = APPDIRECT.getIdentifyTraits();...require(['segment-io'], function(segment) { segment.identify(window.CurrentUser.uuid, traits); });..}..*/.};..$(PAGES.FooterPanel);.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):33027
                                              Entropy (8bit):7.8750975515729635
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:55DCBFE43E384EA36EA7F419E80C2D3B
                                              SHA1:6174996FF02E426EE2F41C7F7994E0A90C6BFC34
                                              SHA-256:39DA2E4D3AC0946B4CCA6FA9BBB82F6A1823D03EAB84877B027C3A3D56F7BEB6
                                              SHA-512:12153FA4905A45C3C9E0B88D4557CB0AAC986917F20BFBCB6AE58B398976F14CE3335440B9B2473C9969AA82AD698A419780CF622801836BFC07C40D6B602100
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...t\.....Y3..Y......r...$.,f..I2.cf;.8.......b.c..df.K.S...Xr...t...^.w.k.R......v............s....?myZZ.Y..]w..&..W~9..'...@.(1-.N....>i.;...`..E=.m....;.x...b...,77....h.1..~...{{.ZQ.....e.O...^.E.oR.?.....C......X.>Sb.W_...Y=.AP`.=C.L..u......P.......~...k. ..'.y...F.~...@QF.....\-+..@_....?..;..u.S.Q.l..[...V.<|.....*.U.c...JV.0<....w...>..]..5m.pq.}n........f......Q......R..0,...`=...M.C+W...2..7o............k....?.d..F....J.o.sL.T!(c..Y.ddd.?N%...=^.U..V.......-.|E.4..wi._....rr.....?.(...>.......U..ZK.`J.as..{.?."....G........~v..4.......u......b/..{......=*U.~....?..'...~..........b.@...@.p,+.....).}.[ja.q...|.Y.g.I.D...>%....eK...!p..^%..4.....)..E.....>....c............n...Z4I..5"D.X.......?.h.....x.R=.0r...J...o..O..a..2...zR.....<.RS...N.C.c[.......3.:1.8..!i0.G.%..T._'..../.K.j....-(-u.....[..?.@,.....~....]MA_y..P:$.............,..D...M..B.@.&(i6.k...0.Z.`.7M..$..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):41412
                                              Entropy (8bit):7.927529265223166
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0BE56C9B32329376C55C916C84A252B3
                                              SHA1:939DF6A0344B0DB82562C2922367861C54D19970
                                              SHA-256:76BA10A69E0B282C2D759B5B9DB28A84ED8625DD6BC84E31F996F5E1D5D8DA11
                                              SHA-512:9B67FB699C54E4232D7FDCBA81B0CD487FB958A42C91DDFBCF57EF8C4BC3C9F53CFBE65CD4E78DA8FE6EB5BBDC5135DD9D3A23B4CBF3B70B64BA0D7E6857E77E
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...xTU..I..z.DP..*.KqW.......].........m.UY{C@Z..$.B ....Lz.'..9g&.2I..;.}.y~O,03.d..~.|.!.~~.U~~e,.R.........Z.S..W.RlO..H.{..J..i..`..S..U......D.#..u..P..k.....#.}..O3.=.T...r?.T)RfcJ...X..M...../....,E.$...7........G.H..9...{p...8.u..E,f...:.v.....:.R.@.T.F..I.4.,j.9.;.{>.r}&k.=..9.w.6...K.2;Rz2..A}...L.K...I..i......3..&..L.K...8..!..................?h.mH..).$.6$_...\...\.F.2.~9.".z..5...../.....W..5...JB.+.~.C_m.W..a..8.C.*e...!.r...e@.B.gY....j.k..V..4......._.O.d.....G..(.r.@..7N...Ey...Z.....T.+.~........@......Z'o.u......y.`_....>U......$.$............~.@m"P.2..B..%.AU..W....M|5*..........._..y~5........e..T....{D@+2@b`l..K..SK..J_f.S./}.....#........F=.....dA^.........oD....wu._......$.$.$.$.$.$.$.......@.S......b.6.P..-..W.......Z..W..J,.SjI.V..+1....{.@./.Z$.(2 ..hA...9.>J.....U*...0._B..r._...X....J..@..7.Z..N.....y%.z5..+.|-..S..~..8.}.Ls.Y.Y..5J..2..!P. P..w..zWV..|..".....n.w.........PH.H.H
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):28
                                              Entropy (8bit):4.164497779200461
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F6A8B0AA4E499C6A9A6933B54CCA3911
                                              SHA1:6FDDBD459DBC6556F184A969A62891C983DBD1C9
                                              SHA-256:5389E0D9E09BFCCD3A7808ACB0D9A95E769EFBB1EED08AE5D22C97DCD7CEF4AF
                                              SHA-512:66D90DA89CCCF80FD328B770CA322A2C0654DBDF5DA1E3F71377C5755CB0F5387903EF65C1E9BF28AB27DA1756AB410FB2B01E74E88EA32D45B8FC2E2CCDA042
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmz3dFslbwZARIFDZFhlU4SBQ29hYMP?alt=proto
                                              Preview:ChIKBw2RYZVOGgAKBw29hYMPGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2343)
                                              Category:downloaded
                                              Size (bytes):52916
                                              Entropy (8bit):5.51283890397623
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.google-analytics.com/analytics.js
                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1495
                                              Entropy (8bit):5.052728393420104
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4E343EDD309FB1965A197313BC8C8FBD
                                              SHA1:40AE6E052C07016E95B733FB979B47D24D4D5310
                                              SHA-256:E493CC2185E0DE75B69B61AC204240B9A567D98BF6E111C21A539CEAE3DEA7C3
                                              SHA-512:3EC9DA095E5AEFF2542FA82FCEC5912296D4CD0E6ADF32746233CB71DA69318A1AFBF035AEF53A6C3BBDF73F175398D35ADC29F9EC73A1FDF0374838C90EDB43
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.authentication.panels.ForgotPasswordPanel/ForgotPasswordPanel-ver-4E343EDD309FB1965A197313BC8C8FBD.js
                                              Preview:/**. *.ForgotPasswordPanel.js. */.APPDIRECT.namespace('PAGES');..PAGES.ForgotPasswordPanel = function() {..PAGES.initWebShims();.. var form = $('form[name=forgotPasswordForm]');. var emailField = $('input[type=email]', form);. var submitButton = $('.js-send-button');. var emailContainer = emailField.parent();. var emailValid = $('.valid', emailContainer);. var emailInvalid = $('.invalid', emailContainer);.. PAGES.initFormValidation(form);. PAGES.fixIEFormSubmit(form, submitButton);.. APPDIRECT.ServerInstance.on('error', function(messages) {. var message = messages[0];. if(message.key === 'error') {....// have to find object and add it again, ie9 doesnt like wicket ajax....if (APPDIRECT.isIEBrowser(9)) {.....form = $('form[name=forgotPasswordForm]');.....emailField = $('input[type=email]', form);....}. .emailField.setCustomValidity(message.value);. .emailInvalid.show();. .emailValid.hide();. //force the error messa
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):13724
                                              Entropy (8bit):5.005873849238923
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:399A7D8D640A6B5C762C237A71C38E16
                                              SHA1:3D49E5DD281465EB9CD75A7D9B438AED329C6319
                                              SHA-256:C5442B964691FB074182F3C9FC03FC4005C70A92B9E74A8F464D04A4298306AE
                                              SHA-512:EE6E032B44064730C114CAD971BA7BA71EF21BF21BBBD23D8745A8CFFB9C24DBB3355245B65B91966EFEEC1BB62D49996183358769EE093482CCBAD2671C7E8E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/vendor/accounting/accounting.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/*!. * accounting.js v0.4.1. * Copyright 2014 Open Exchange Rates. *. * Freely distributable under the MIT license.. * Portions of accounting.js are inspired or borrowed from underscore.js. *. * Full details and documentation:. * http://openexchangerates.github.io/accounting.js/. */..(function(root, undefined) {.../* --- Setup --- */...// Create the local library object, to be exported or referenced globally later..var lib = {};...// Current version..lib.version = '0.4.1';..../* --- Exposed settings --- */...// The library's settings configuration object. Contains default parameters for..// currency and number formatting..lib.settings = {...currency: {....symbol : "$",..// default currency symbol is '$'....format : "%s%v",.// controls output: %s = symbol, %v = value (can be object, see docs)....decimal : ".",..// decimal point separator....thousand : ",",..// thousands separator....precision : 2,..// decimal places....grouping : 3..// digit grouping (not implemented yet)...},...number:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (7711)
                                              Category:downloaded
                                              Size (bytes):242854
                                              Entropy (8bit):5.584784225081538
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BCF8255E96AD6A70A636A7C7A8AD3F75
                                              SHA1:5B541A0D4DA7F459EA18535B443E027820BB8C73
                                              SHA-256:9A10C8A28188F909D95244D25AF1F729D778A6DAC90A4491CED4C74D18B3EE8B
                                              SHA-512:79ECC4D0BE050A7E0C300FF3C703FF4284ECD77D0524E4DC0B41398C61CF1A105F944E3F53139FB1EBAB0736B209DDF25904327F5167F8D1390987DC5385C869
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.googletagmanager.com/gtag/js?id=G-YKC2E8SZZN
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":17},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","appdirect\\.com"],"tag_id":20},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":21},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","ex
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):13819
                                              Entropy (8bit):7.788275088526088
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C99F7223F60480CCBE7B5E3CD13CDD5D
                                              SHA1:C763DCAF0E6C560E98AB11E6C360A86A058903D3
                                              SHA-256:CF8F2C548346661EAAE4A7BD7B16992434D586B0B35298C0764D487A623C4894
                                              SHA-512:65D2F7733B026DD78D911ED6366DC5E0091DC83DB2E9EF132C2723EFF66C59A2A5F863A937EC1D6FBB8FD2ADC431DA82BDD3128944DED67BEE6B7D223FDE40D3
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....5.IDATx...?k|.~.p.......jW..H.J....Q..... LB\.B..`..!..q.X.-.)D..N.=w.=c..4{..^.>.<\..o4.g.~........................................................................................................M....?]....W...............[W...`\...A........(.W_.....p.....2.......+...0..xu.....3..kW...`..p}..xt.....3.o.....|.@K ...............h&........U......H....Lh......&5.......|.@....`B. .........^.....w...............=}...G..j`.p.....R.~u....>f......g.k.$.X.$....EN.!....|.P........"..e..@........4....x....OQ.........N..c.!..".O[MA..7..i.....>..7..=.....P.xy..x.`.....&........6.%x.......F.p....0.._....~.. .....q#........C~Y.......4......?......3..[....>E?..oD...... .88../.6...... ......or..[.2..vD.RN.O......4..~q........@.....?.7..x[Z......_........r..O.7........_$.@y.w..=;.~..._........yE...;.c.../.&.....'...p.^........!.J.p.........._......f...........1....'G..=.....k...,!......]N.....D...co....._.....^. ..,........c..'..7F..f....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (17397), with no line terminators
                                              Category:downloaded
                                              Size (bytes):17397
                                              Entropy (8bit):5.183025671474701
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6EBFCD45A70DA489D55F461ED30645D5
                                              SHA1:20A699821D162FC04735449D350A7B85B6BA3F65
                                              SHA-256:AB2E523E7C952179CAC89C964ED043D0FDDAA75B7A4D9EADD0397180FE66C81E
                                              SHA-512:E7D2F37748B30FC8F2BBA0928977FF5FDA798DA3C88E7BD430E5785C62E69B35FE4CA7C682465B1735A5CAA3BE4B07B873006BF56DD2291488F12361E8A77C41
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/vendor/webshim/js-webshim/minified/shims/form-validation.js
                                              Preview:webshims.register("form-validation",function(a,b,c,d,e,f){"use strict";function g(a){return a.name}function h(){if(!a.data(this,"wsCustomFile")){var b=Array.prototype.map,c=a(this),d=a('input[type="file"]',c),e=a(".ws-file-value",c),f=a.trim(e.html())||"&#160;",h=function(){var a=d.prop("files")||[],c=b.call(a,g).join(", ")||d.val();c?e.text(c):e.html(f)};a.data(this,"wsCustomFile",{showSelected:h}),a("button:not(.ws-capture-button)",c).attr("tabindex","-1"),d.on("change.webshim",h).each(h).jProp("form").on("reset",function(){setTimeout(h)}),n&&a('<div class="ws-coverfile" />').insertAfter(d).on("click.webshim",function(a){a.stopImmediatePropagation(),d.trigger("click")})}}var i="webkitURL"in c,j=b.support,k=j.formvalidation&&!b.bugs.bustedValidity,l=i&&k,m=navigator.userAgent,n=-1!=m.indexOf("MSIE"),o=l&&parseFloat((m.match(/Safari\/([\d\.]+)/)||["","999999"])[1],10),p=f.iVal,q=p.errorClass||(p.errorClass="user-error"),r=p.successClass||(p.successClass="user-success"),s="."+r+", ."+q,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):239266
                                              Entropy (8bit):7.883742761322444
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CE5923EDBFB35AE0B6DE0320376A9F30
                                              SHA1:A6E59760A317579E12CFA623B064D81217E65A0F
                                              SHA-256:0D550CDCA9139373B338569BD53A696AAC903E5A4E7E101AA5D47F8982C6D87C
                                              SHA-512:752A35ED24C40CEC1CCFA3B16BF18B1A256995458DF4F4E88753D4A46FCFD3E34EC6007EFC7C4DAF54C0DC08A00C7608B6DB2F423051C9E428F474D72BE26304
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/178702/thumbs_64/img547071518764799569-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..w.]Wz'x=...=.u{...`v.1.0.Xc.....x...........DI.9.s."Y..#+...D.D.T.$..dU.TE.)......9.9.9..WU$.n.....}....w......0....fm......sv.O/8.LY..L.~!.q......g....={;x..y@N......=..{.`H`n..<...|........%....<.W...f...b...{g67~U.....;.yuW.7v_......../..N..w...8H..#qH....G9..z...q.N.qR...A.`.F.%......Y./J.d.B..e....^VxE"..W%.3...k~.{P.D1A...o<<.&.7%.. x.....=........)...9........q@.........P."..*...M...|...G..x...\Cxm.F..P_....5.E...x?..7...c.u.9.3.....}.n...u....Ny....n~O.....=vk.WE....P....c.WV..jiI..XT4.,,.XP ...yy~...s.`6...Y..r...[....<...q0cO_0e.Y.S......]r.......`<|o...{......s..5...u...-..].`.7.g.n.....<..<.\..rG..1.9y..#.s.%.q..XT....+..../6ll..b[.../2..=..{.$.)...68.MH......!...Gz.8.K.F.r.Zd?..&.K...}....M./......e......$.2..h.......>!b..L.^B.%.7....[..o....u......y...O.....N@,.0I.@..E..\.@..5....?..3..\S.K....s..u.1QQ@..^.(.]!.1@..)...~s...w.:.+.c.\.1p....~....~.}w7....765}....%+*../*N
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):16622
                                              Entropy (8bit):7.709665712518145
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B58D62207968E246B454063F9D39DAAC
                                              SHA1:54C9DA666F0411C0BFB1C46F60146D5727DB9CBE
                                              SHA-256:15E1B25A6C61AC4D81CD5C73E5A834220AA24F20E88D7A83B794DE9AA1915B74
                                              SHA-512:C544C0B0508A7D07DC69E4468553B8498CCC723D1C300A89892892296F541BE07B1AB8FDAA1E2AC0589B327D2B47AD3AD59E11F5B23DF73DB789B028232E7D6C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143082/thumbs_64/img8070712940156984303-2x.png
                                              Preview:.PNG........IHDR..............x....@.IDATx....U.y... 03w.L.i...i...iv.4..6[.7M..&...&i.&...zg..........."*.(*.. ............wF.....{..w..}..3..2s..}.....C...@R...R.g.....|..H.GU.HM.H]....&...DFy...s..X...).x....&..~...^./..|u.I....f.h....80.....l....DO...p.f. .I.J..Gx.?........D...^tlo..Do..OdX....R...ON.t.....@m.....|]...{].'...D[...@...&.D.9.?.....~..."......}..o&...@'.P.C.B...gi..=}.....+.()..@...[.%.....N.l_.......+.#..%.A~.=..7.....)..7.D.\J.z_....=^d..HE.......g....2?...!...!.....I.... z5...4.....I....4M..}._........ s..:.....;...<s...}...i../..B.r...b'J..r..@..@.....x...d?/%..dK.*......~.... ..P.C.....-.?Q......r!.Z[................R.0K{............dv..He........A.@f..s....lC."..T. .e|.....v.[...`._...c...?.|...;....&o!.A.....r....h..\...1..O..'{I...`..$..`...S.9.....n.@...H;............>!....`p.1.......a.Gi..1/.!..EK...E.....Q.^>C..C.I.^ ..p..|........q. ..34..N .....h.Z.X...... B4{.l.+..A........... zW..,.`...{.$......$.....=.... ..PU..t.<....@x..".....=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):10905
                                              Entropy (8bit):7.547146819549461
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CEE04B9CA3C089C401A218D07C811127
                                              SHA1:2C7EE11A4F35B4A3FB464B35C3108D706B4FE1B4
                                              SHA-256:4ABBEB53250C5C8847A437BD06BEED8C03634C1C384256B22FBB7FC69E1E0C89
                                              SHA-512:3FF7713937FD93D7DC3F855E7957BF6286535BF5C4EFC0F4E36C33FB5EB11CEFC5B45C03A35DE7C9D79C24E66FFD7F54515D41F91D518A59A2C1FB73AA406BF2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/353208/thumbs_64/img6589941069302019718-2x.png
                                              Preview:.PNG........IHDR..............x....*`IDATx.....%U.6`....(Q...!( aDED.."..(YE.!#."...%)8..F.d..$0...D..z.]~..@.S...s]k.r...t.Su...~.R..0r.r..@......@......@......@......@......@......@......@......@.................................................................@......@......@......@......@......@......@......@.................................................................@......@......@......@......@......@......@......@......@.....)................................................................@......@......@......@......@......@......@......@.................................................................@......@......@......@......@......@......@......@......@......................................................................@......@......@......`....^<..3...(...#.<.....`t../~.b.............N.-\...3gN.....8...`4......g?.Y..r...x.;..w.x...y:'#\g.uV..*...z....<....;.....{.W..w...1n..&...nJ...5~.1..+..By...=.)N>.d'.....7.pC.....7.w....._\|..../..S...z.b.}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):594
                                              Entropy (8bit):4.929602306567428
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7259689B585B72FF7AE5B00ED30B7671
                                              SHA1:F32A7B6E7743677D7B045F51143BB66F54326D8D
                                              SHA-256:1F8BB6C07727D9F7440E2BB3C5511B1B0EAEE356B2AE7F17CBE7472425164185
                                              SHA-512:3F21A2501F4DDE40A99C7D1308811D6FE5FF4234B0A10C11512FC444E793FB9218041D914DB179C9F2E4FBE8B93FF70338FB1DA0AD588377ED89F730F7B2D3A4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/models/capability.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define(['object-utils'], function(utils) {..'use strict';...return utils.constants([...'API',...'DEVELOPER_NETWORK',...'LOG',...'PRODUCT_BUNDLES',...'CUSTOMER_APPLICATION_MANAGEMENT',...'PRODUCT_PURCHASE',...'DEVELOPER',...'CHANNEL_MANAGEMENT',...'CUSTOMER_BILLING_MANAGEMENT',...'FULL_PRODUCT_INTEGRATION',...'STORE_FRONT',...'CHECKOUT',...'USER_MANAGEMENT',...'QUESTIONS_AND_ANSWERS',...'REPORTS',...'RESELLER',...'RESELLER_SIGNUP',...'SEO_SETTINGS',...'SECURITY_SETTINGS',...'MOBILITY_PARTNER_PROGRAM',...'MOBILE',...'NETWORK_CATALOG_MANAGEMENT',...'HOSTED_CHECKOUT',...'MIGRATION'..]);.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65406)
                                              Category:downloaded
                                              Size (bytes):1596810
                                              Entropy (8bit):4.87783816252361
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:41AF7789DCB3E584341B04C1B6729CF5
                                              SHA1:3D3A821F1C866CDBE6EE12799D0D2F2259B74D07
                                              SHA-256:29C58B87736594DBD6BB07540BCFA8A265E82A429B4203966657360BFA93109D
                                              SHA-512:143E0251871672139E38515381B4674D40BDB7100B2FE9CBFA7734B3FFD9589EDD0B29C063F12A2152E8091E0D1018DCD9BBE16A9A800667845B42E0260C84DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/l10n/l10n_en_US-ver-41AF7789DCB3E584341B04C1B6729CF5.js?en_US
                                              Preview:// File auto-generated on: 2023-11-09 06:40:03 UTC.// WARNING: Do NOT manually edit this file..window.I18N = window.I18N || {};.var l10nData = {"adding.user.that.has.not.yet.accepted.activation":"{0} has a pending activation and cannot be invited until activation is completed","featured.apps":"Featured Apps","free":"Free","free.trial.available":"Free Trial Available","bundle":"Bundle","end.of.contract.settings":"Contract ends on {0} and {1}","end.of.contract.settings.continue":"Contract term ends {0}. {1}","switch.contract.settings":"Contract will switch on {0} {1}","will.not.renew.contract":"will not be renewed.","contract.months":"will renew with {0} Month Contract","contract.years":"will renew with {0} Year Contract","switch.contract.months":"to a {0} Month Contract","switch.contract.years":"to a {0} Year Contract","subscription.continues.with.no.term":"Subscription will continue without interruption and be billed {0}.","monthly":"Monthly","yearly":"Yearly","daily":"Daily","quarterl
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):16762
                                              Entropy (8bit):7.821538301710007
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3F8F9E82EAD32A6F01A09E420DC4F917
                                              SHA1:2815FA683C087DDAD56BE7D4171A7546CA5CA01D
                                              SHA-256:A380EEF27E4C458DCB730E1C75EACA48BC912B77C4F82A2F31DF75D8CB6AD343
                                              SHA-512:69F42526BAA2D43CCF9B492B6EF59EBD371EFEC556F592FA5F38B633995290CAF6A4DEFC9BF63E63CC0CD9C59CB0067BFF8E8A59E7E64A7CCE903E9A6F68E7CF
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....AAIDATx...|....m..mmm...moo.. .". .(.".b]@T...[.........q_.......&3..$3C&.!.a.....(`....Y..y~..w{[....y....9..............................................................................I.R;....".........ht.p8|.(.Y.;.....+....2tB.i(..K.S'....;_{....+...Y.gre.....N.*--..9..}F.-...]\q.......~..?:WI.G..).........<..F......./.w.o...C.g......k....B'.v.*?#w... ..k.p8<......a,....XD....'..]......}8R....y..I'...c.$..........<S__.A*..|......Xcc....(.Y.;....V...w..Y....E~'.,.....Is.H$r....N..u...N..:...e..eG.3..?S.l.;..l-...a....X.z.....`.I.........H'..&.......S.n.o........._.l.......p.R.DZYYy.~*.L'.\'.vl..A~..M....,.;#...|.N.{.x.I..._'..&.6..I~6.7...5`$.../....`...d)..t...i...B.K].L5|#p2........ut..h../.H.Q__........,?.aG..|t...<.R......Np.3M.:.^[WW..oP.u......../.J..#...\K,.._./.m.a....N..[-......1....U...[8..n......T*..C.......w4..0\.%#.......w...}u..}o<..Y..e.q...Q~W........e......V.:Q...k..?....y..S
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2035
                                              Entropy (8bit):5.199376153766369
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8FF3D9F3E47F58905FDD1CF7A99309D4
                                              SHA1:187296D951F4605B1C16F31DF554C7CFBF7CD5BB
                                              SHA-256:0B71EDD1CA9BE25A7F6AEE353E567DC85478E9EC6BE431EBB55FAE30AA267F41
                                              SHA-512:0FA658EAE4B4BB3A9A6C37CD3F75C029FD5F0BD7DA0331AC77F3A67369A7EAA6A9C9B6D7CCF7EBC8636A7B161C9941B134BDEEF3F4C595CDA55F27E27F463D9E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/analytics/google-analytics-bootstrap.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:// Read GA account from html and inject google analytics script.// ADP is using a newer version of GA than other marketplaces.$(function() {..var accountMap = window.AccountMap = $('[data-accountmap]').data('accountmap');..if (accountMap) {...// ADP-SOW8: use upgraded version of google analytics for ADP...if (window.CHANNEL_SETTINGS.partner === 'ADP' || window.CHANNEL_SETTINGS.partner === 'ADPCA') {....(function (i, s, o, g, r, a, m) {.....i['GoogleAnalyticsObject'] = r;.....i[r] = i[r] || function () {......(i[r].q = i[r].q || []).push(arguments).....}, i[r].l = 1 * new Date();.....a = s.createElement(o),......m = s.getElementsByTagName(o)[0];.....a.async = 1;.....a.src = g;.....m.parentNode.insertBefore(a, m)....})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');....._.each(accountMap, function (account, name) {.....if ('adp' === name.toLowerCase() || 'adpca' === name.toLowerCase()) {......ga('create', account, 'auto');.....}....});...} else {....//
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (12229), with no line terminators
                                              Category:downloaded
                                              Size (bytes):12229
                                              Entropy (8bit):4.98949395504355
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8DCDFBD25F18FF3AEEF9DB0786EF50FE
                                              SHA1:6A725F4DFDA7673DAAF3B79ABBAD767C301B65E3
                                              SHA-256:349F4C1E37EC38A30694E239F762BE58AEE2D5A63F8FF85E1D32CDC2603416DD
                                              SHA-512:2AF3E164A0DE022E87DD10A860A76475F1986185A3153EA854E8AA237667B4334BEA65700AFBD722E606D9CF6C8D68568833F17AD43C75A86258EB6C4DCF2AA0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/vendor/webshim/js-webshim/minified/shims/styles/shim.css
                                              Preview:.ws-important-hide{display:none!important;visibility:hidden!important;position:absolute;top:-999999px}.ws-po-box button,.ws-custom-file>button,.ws-capture-file>button{display:inline-block;overflow:visible;position:relative;margin:0;border:0;padding:0;-webkit-appearance:none;appearance:none;font-family:inherit;background:transparent;cursor:pointer;font-size:inherit;line-height:inherit;touch-action:none}.ws-po-box button::-moz-focus-inner,.ws-custom-file>button::-moz-focus-inner,.ws-capture-file>button::-moz-focus-inner{border:0;padding:0}.ws-po-box button[disabled],.ws-custom-file>button[disabled],.ws-capture-file>button[disabled]{cursor:default;color:#888}[hidden]{display:none}article,aside,canvas,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio{display:none;height:0;width:0;overflow:hidden}video{overflow:hidden}video,audio[controls]{display:inline-block;min-height:45px;min-width:40px}audio[controls]{width:300px}.polyfill-mediaelement>iframe{b
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2234
                                              Entropy (8bit):4.833999134611015
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A7A292E02273AB9A8FCCA90FD80E6F30
                                              SHA1:A91F9175165612CB0DA22DD752F6F92F7ED748E8
                                              SHA-256:6B90343B6591C22CF3C8A6CB4222E8A643E92D5F788F122349E8FB372040B002
                                              SHA-512:0593306B90FCA1182443F7FC7AA59DB52861A630411301ABE05E8F0801E5047FAD00E103AA361B7EEF55CDD590F975079C0F64B855091809E43841BF67D7CC4B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/bootstrap-registry.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([], function() {..'use strict';...var Registry = function() {...this.bootstraps = {};...this.clearExclusions = [];..};..._.extend(Registry.prototype, {.../**... * Register data into the registry, should only be used in serverside rendering to populate bootstrapped data... * @param key... * @param data... */...register: function(key, data) {....this.bootstraps[key] = data;...},..../**... * Hydrate a model using bootstrapped data currently in the registry... * @param model {Backbone.Model}... * @param key {String} - bootstrap key... * @param fetch {Boolean} - flag for whether to fetch in case data is not bootstrapped, defaults to true... * @returns {Promise} - Promise that resolves when data is either fetched or populated from boostrap.... */...hydrate: function(model, key, fetch) {....fetch = _.isBoolean(fetch) ? fetch : true;.....var deferred = $.Deferred();.....var bootstrap = this.bootstraps[key];....if (bootstrap) {....._.defer(function() {......model.set(model.parse(bootstra
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):533229
                                              Entropy (8bit):7.988947041328101
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:193D9CFA4793C89E3F569EE11F8DFBDE
                                              SHA1:750A8E7D19ED9CCC8E8AC1CEEF961CBB14D11574
                                              SHA-256:1D349293CD6B9E3F8BEDAC130EEE832E16AECE1CF63BA3EC3F30BEBE626DE298
                                              SHA-512:7AC404C6158C9365271AE79D6D8893C82AD099C646F07F530ACCBBCC0B00A6F8130C27892C5758A8234F16018612E54FC105CA761C30D1B2870008BEA6A7551D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/180638/thumbs_64/img2510874650084565809-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..Wh....p8../....n..../.c....>....+..d.`...V..(..r.J...+...C+k....gs..=....'....c.1.........b..U..s.1..s.1....._~..?...*...|.(..p..;Z$.V'..JI,WIh.L...X....UN...Y,.3..]....9.m..e.5.-..Bq......Y...w...j..z.l...o.V.ke.z%...,VKh.Z.z_.B....+...|q....h...p.|...Hf..n.Kl.Q........h...sek$G.3E...6F...n.x&.e...8.x..b..)..N.....=..5U......)....Y.KE....Z.S/.B...F.x'.%0[$...I2&...=./...\..L.J.. g.^...r}.9T.X5.ExP....gqM...].\..W.D...&.m....q....\Im..%.w.\.;..[/.;U....\.:es$.g......x..I..:Y..Z..oe..KYj.R.wj$..8?..Jy.?.....m.Bv..n..+.L..fk...%.......9^.............N..v.e..k..}&...].c..]....\I....r..8.do.Y<...O...=_3.ur.........a..'...#O....dk.........n6.d.s.NW..R9...r...#..6.Y%..-....39..h...Fl....r.].w.e...w."..r.]....2...F....O.}..5..\.. ......`;sY.8.q...x7.......z..aG..j..[/..2.o..Z5>...+..x.\.:e..'.*%.T.vI..!{.ur.m..l..2..<...].k:OR...B....#W....\...1.V...y.V..T.....g<.K..N.....!.t4-...r....Kw..F{.>1....1cx.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):34
                                              Entropy (8bit):4.454822399946606
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8CF47913F5045408188E762039B16B38
                                              SHA1:6AEA1BDC6B51833B594A0D490A414D87576F47D6
                                              SHA-256:591F7E8BF136340E65E41B1189F9723AAD242627D6E3A44FE628AC02F16B55FB
                                              SHA-512:1EFB61D3303DAF9967C6BAEE3AE45F39F6E5BB5B6DC3EFAC77528F1E758CAC8312EE317A96C36DCF483A0484763BA5E03E641F5AEA7567D28A1E5AFE4BAE1C52
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/common/partnersTemplates-ver-8CF47913F5045408188E762039B16B38.js
                                              Preview:APPDIRECT.PartnersTemplates = {.};
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):298
                                              Entropy (8bit):5.083656739218011
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:80E84AEED7D5DB577D2FD5E9E0812FF4
                                              SHA1:AA31D81E39547D060AFE0E86969336405B009748
                                              SHA-256:DE917E929714EA0E20B64170A460EADCEB1C63932ACC7C60863C47EDDACEDB0A
                                              SHA-512:B55EF61625FBBCD1CD7C2CC767044B6C0B9B603338208E96F8458983BEB7DF78F93FED38BCFF78C328769A3A74CDA7B6F878DC7BE2EDD1E8688B56BEA32D628F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/api/hermes/v2/config
                                              Preview:{"hermesOnInstance":true,"hermesOnPartner":true,"hermesInternalTrackingEnabled":true,"platforms":[{"type":"Google Analytics","id":"UA-19401247-67","params":{"noStartUpPageView":false,"dimensionForPartner":1}},{"type":"Google Analytics v4","id":"G-YKC2E8SZZN"}],"identity":{"partner":"CLEVERTOUCH"}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (7711)
                                              Category:downloaded
                                              Size (bytes):246949
                                              Entropy (8bit):5.587141448581628
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A61392B8FD7D0E3BA41284C989F8D309
                                              SHA1:E194341CF7D77446DFFD0D867A1A6734E8B97203
                                              SHA-256:8ADDF0683B3FB518B7B02D5E4892E7A4C0169EE3D441DBD33D8F2A70CD5E7FD1
                                              SHA-512:B45C2F1C0F5BBFDE159AA6843649840C357E8EE4B6E40F39A420243B3D667C5CC72DE4AB78D1E3B50595E70F0697EF3CB74E0F216DC352CCD6B537B3B46097BF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.googletagmanager.com/gtag/js?id=G-YKC2E8SZZN&cx=c&_slc=1
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":17},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","appdirect\\.com"],"tag_id":20},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":21},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","ex
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65474)
                                              Category:downloaded
                                              Size (bytes):1749134
                                              Entropy (8bit):5.405617728659999
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:314AA6ECB293F92479A6453CD127D68F
                                              SHA1:B47534E4F461538A2B625CF3A9C0F375DA621EAE
                                              SHA-256:A101AB5153691DD91102B4B8C0194681662454EF7094AE69A3E78F98655BE28F
                                              SHA-512:67AF01CBE42A51F1174D54292644EA4EA91E74EC83FF8BF565A2E4CD209D0924E7F0721EB09FE15BE12CE8AEF6C539167F6F2E9DAEFDC2BFBC8B4537AE185658
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/account-portal-ux/main.js
                                              Preview:/*! For license information please see main.js.LICENSE.txt */.!function(){var e={22858:function(e){e.exports=function(e){if(Array.isArray(e))return e}},81506:function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},48926:function(e){function a(e,a,n,r,t,i,o){try{var s=e[i](o),l=s.value}catch(e){return void n(e)}s.done?a(l):Promise.resolve(l).then(r,t)}e.exports=function(e){return function(){var n=this,r=arguments;return new Promise((function(t,i){var o=e.apply(n,r);function s(e){a(o,t,i,s,l,"next",e)}function l(e){a(o,t,i,s,l,"throw",e)}s(void 0)}))}}},34575:function(e){e.exports=function(e,a){if(!(e instanceof a))throw new TypeError("Cannot call a class as a function")}},93913:function(e){function a(e,a){for(var n=0;n<a.length;n++){var r=a[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&a(e.prototy
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 750 x 422, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):331443
                                              Entropy (8bit):7.994355436901374
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:2A1A8C0CD51016EC0E365E8D8A325DA2
                                              SHA1:D7BA34348C655C68AB503906A04C6F121326FAEB
                                              SHA-256:BA265C443DA738B62C91E2D9733C57FF645D0CBBE7CB421BD159D6E47E4A279D
                                              SHA-512:846816982A45646E898CAB0C000DBF65598DD6AB11079E966DAD799671ADDA311D93E0E18B8FDD62E1C95A4A5A4C3056B5BADABC0A176B994569920428CAD0AE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/155207/screenshot/img5831009623482896635.png
                                              Preview:.PNG........IHDR.............#..V...zIDATx..w..E.>.H0...(.b....5.&..&..b.eQDQ.n.37.dn....\rRq.w.....w...5=.==.........s.:OU.:5........no........?.....|....;.&.......{...O.m}.[\.....j.t%o=-.2........7.U.A...k+.....M^X...zP.1.I....R.j..5.<..+.u@f.fH(....r....n...t,.3......X}..!..^+.2 ....WOp<.!..^..3...F.Oj.....}EbM.........[3<.e.J........q!.VdgB...A.P.V.=.xrn..X..........Q.H.!.S.:......2/...Vc.....x..m.f.F6...Q............_Z...U....}......'....kE..u...G.S..d.c.....5....ajF.......=..........H.3.......ll.t$#..B.u0..*.......FX....V.i.3C.8tY..$.Yo....5...f:6.j..T;......6~....R74.F..o.''...z..u{M..k!..3b....Z.=.7y..Ho...i.....l?..Y...k.j.B.S...4.I^...4C.?Y.j..M.5..Z&c..6.d[A.N..?.<.:v.?..YOtu..O..xr{..&}......O.l@.x"{k.oWxxB}.@.........8...x#.S.u..O...A..s.......Wk.e..>..ll......Nu.)..H..;.m.9....u..k8..~..O...DWvg?$....<.0.3.l...j$d..q@`Vq..2..#h..ZD.b..Y.v...2.2...,O.|..i6...4..s...$.!..acS3.">xv..o......<..~.........qE..zC......F....#6\h..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):42359
                                              Entropy (8bit):7.98422202187828
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:62CA4305A139AB34317B2D9326676908
                                              SHA1:D6D822EBA9599DBD9A32F9A4A57D755E402238F4
                                              SHA-256:75348F2A602A070762E7C5F410826FF0EB64C338CBE3CAD6B904054FA728484D
                                              SHA-512:F7A4D5133BE2226906A3A56E1B9A7B20A3FB7F1A0D120F2D9516ACCDD6481777FE1766DEAFD49EE257FDA758525916B434FFE3F1D76FC0FA8786C028E3197B3F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/235551/thumbs_64/img6598287766265886718-2x.png
                                              Preview:.PNG........IHDR..............F....>IDATx...xTW..=8!..'$.]'..S.N.iK.(......R\........@q..wy.k.3g2.Az...>..=sF...f.w......*H...Ru....F......A......|.!.......?.b...x).?_...R.Z....z..RO....T[......_...-..%].U)...].Pk..HR....B.o....&...*..v..8....".I....f.Jc..qk.K..vH=.3..n.Z{.........`.\..D..xF..7QE..x...g....'U.K5.B..}......A...QK.T.E.....Ww`.....sL..>"w.............G....jE..|...U...v#.P....?w.bB.1....J.4n..%i_...K..U}{..B...Rk.:M.O...).{..s.;.g..z.W=M;..%.I.^O..x.f..Y....y..kiVr/.f.....Jcf.L=........)....p.(.L.."......U.H...*..6..z.EM..I.SQY.y...s?`....c.^......a..a..n.f...oQb.._..[..........#.;X~b......}.Cv..$....]....;@.q{.I.*.I..Q....5.......S+"...#..!2.W..~.4a..+.....x.W..~B...5.?&....#~..)G.5D?...S..cN..s.....9...E......5.Dum.j...PS......Q....<....:..bG."L.i..}..B7.....B.N.hs.|...... "..8........:.<..'.uFz...b....;@}bCb.......I.#+.....Ba...k.W%z..AB.{........b.J.c...>.../`...(..|....Np.A_..'v.!?......7..y.I..G|0.z.>.[.>....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):2845
                                              Entropy (8bit):5.508063152320941
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:625F5A762DBC9D2C19DD60CB25258629
                                              SHA1:91B1AEE062BEE9ED1D1E64D7734C644C14CDD1B1
                                              SHA-256:39E30E3868BFA86A87D1049F1EECDAE60E5D7BD351D12C96A6D8C8C8B279E337
                                              SHA-512:A66F2DE29963B7A22F9E2CDF8B717A7A748EB1762B86E4A4C45BE2FC86158BB4877A1B51F821BE494EDABA7B5C9DC75505834D0A02D616E39284841C642B106B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/i18n/languages.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * Language values, same across all languages so bringing them in here, they are sometimes customized by marketplace so they can be easily extended here.. */..define([], function() {..'use strict';...return {...'da': 'Dansk',...'da-DK': 'Dansk (Danmark)',...'de': 'Deutsch',...'de-AT': 'Deutsch (.sterreich)',...'de-CH': 'Deutsch (Schweiz)',...'de-DE': 'Deutsch (Deutschland)',...'de-GR': 'Deutsch (Griechenland)',...'de-LU': 'Deutsch (Luxemburg)',...'el-GR': '........ (......)',...'en': 'English',...'en-AU': 'English (Australia)',...'en-CA': 'English (Canada)',...'en-GB': 'English (United Kingdom)',...'en-IE': 'English (Ireland)',...'en-IN': 'English (India)',...'en-MT': 'English (Malta)',...'en-NZ': 'English (New Zealand)',...'en-PH': 'English (Philippines)',...'en-SG': 'English (Singapore)',...'en-US': 'English (United States)',...'en-ZA': 'English (South Africa)',...'es': 'Espa.ol',...'es-419': 'Espa.ol (Latinoam.rica)',...'es-AR': 'Espa.ol (Argentina)',...'es-BO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):14649
                                              Entropy (8bit):7.838495195880313
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:163FB9316CA225D405B324ECBB768321
                                              SHA1:82B617029944F5C09818EE008EAD02D722A9DBB6
                                              SHA-256:4629651E8494A77E4E576089D12AAA6CC3985E10CB7A9A4A643A257A03D2A68B
                                              SHA-512:DF38B73FEA73487B54CF8CB49A7AC62DFF0FA9CB0878EBF148A5BA5A7583D951067174D46E1895E04F7F6826E2BBD09523E39A5C4E0B4D5AACFD49196C710215
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....9.IDATx...w|\...u...a...8NHXB43...%....-`........-......m....... ..{/...l.E.%K.%Y.....1...P....{.......6..}..{.9...g....o.1....$.E..P\/....+.-..H...."W.."Q&.E../>..w....b.....B1K|l.m.{.l.O.{. ...DP.+..g.x...@j.=M....k...kb...b......eb.."~'..W.lq...5.P..W...8Nd......L.Q..0..........s..+....(.._..P.^....".U.gh.-b...}.1Z..Z.(.@....}.?A<!>._w....I.o....,.pm... .o.._!^........|..8_....(.@,a.UD.mv..f...[...w.....8@.....>.t..3{.....#vQf7..P..]....;....Zuv.;E.\..#...n.......v.....1.....op.....9...X"..7.....W.Z...P....~_.).mQCx!.{........@..R....e.]...B.....1.H..A.........$..0B.......|..=......7'....5=x..{...AG....{]..Ob;........s?...D....E....J.D..=......."........`w...m.A.....,..%.........,...ZB?M|_Lf....V....(:1#@......}._......B.....\....g.N.<..!E/.tf.(..c.....p...~...f.(......3...@.....g..(..Z..$n...j .V....i....4.{.{.V.3.T...f.lf.(.H.'...w...@....AD.. ...].*63x.O..w.r.......n....A.xZ..W.]...#...s.....J.....,......7
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36647)
                                              Category:downloaded
                                              Size (bytes):251308
                                              Entropy (8bit):5.377529268508073
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:28ED2E0A631DE7647537D49D64F1E1DF
                                              SHA1:9C1D27AD18E382411C33DEB12448AC4A39D79752
                                              SHA-256:7FCAE940FDF66CEB7C2541ACDE056394E7DAA4AEA954F0159BBEDF49FA471284
                                              SHA-512:CF764609744E044F34664606826F7B6F459E4A9B498311B0B486C9EE5479F563BA30233EB68F16EE687013107B1ED538CD4DEFC5FC2B425E57819DC3A142D0F8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/en-US/apps/253020/microsoft-powerpoint
                                              Preview:<!doctype html>..<html lang="en">.<head>. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>Microsoft PowerPoint | CLEVERSTORE</title>. <meta name="description" content="Microsoft PowerPoint: Slideshows and Presentations">. <meta name="keywords" content="">. <meta name="author" content="CLEVERSTORE">. .. . . <meta property="og:url" content="https://www.cleverstore.com/en-US/apps/253020/microsoft-powerpoint" />. <meta property="og:type" content="WEB_APP" />. <meta property="og:title" content="Microsoft PowerPoint | CLEVERSTORE" />. <meta property="og:description" content="Microsoft PowerPoint: Slideshows and Presentations" />. <meta property="og:image" content="https://d3bql97l1ytoxn.cloudfront.net/app_resources/253020/thumbs_112/img1433455554414243203-2x.png" />. .. . <meta property="twitter:card" content="summary" />. <meta property="twitter:site" content="" />. <meta property="twitter:creator" content="" />. . <link re
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):72907
                                              Entropy (8bit):7.967893684249171
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:97279B303DE945533068FFE55D0A1510
                                              SHA1:D3FE4DCB58E4C0F8F77BE7915D885C37B3E9F2C1
                                              SHA-256:713C9483A03DAC4D231C2AE06AA193BD5597908064D295D0A16B4B8D258A1B7E
                                              SHA-512:F0A1FEE7F204464D98C475739E560D14E4876B6D4A1B5E4FF9A0E06B4F9FA40A23D31C9F8C74FACE2306C692976F261341ED6E0FF4E1052281045E1E2B605208
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/231625/thumbs_64/img5989526332374830023-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx...\.......7..e(S@p.@q.=p.....r.?..v...fV.]....G.e.L.ZYnEQx.?..wp...p..o...C......}.....6........^.G.....'..2.1.1. .. j1.D...h...6.........'sf.f,d.D... .....X.....:!...>.M...&..A.D....,.Nem..zF......A..Q!..T_.....T._....A..E.K...[...@.?A..ATiD`.5...q..... ...z....F.@..?.f..A.D..h..]..2.d..@..A.5B.h.m.K.h.ki... ..*X+..*....=...A..aU..mt....Nt... .. ..C...$h..c...%.. ...h.-"..b..-,A..AX?..I.4G...$.. .Z.....To..K..A...{......f..E$.. .Z.y..[.l..#.. .Z..P..... .. ......:.YZ...GK....B..[[.....(.:..jO.D..Q.8'.....kQ.a.Q.......!....).... ..~.HQ{_.....h.j.....}?../4........1.+..>.BF.rP3..o..U2..F.G..Q.. ....@.-R....hu^F._..{\p.x|.W.l.mX.].....N.X;..<....S.y.. ..^.]..P1.............8C......db>,...."<=...TB.@....$......W...]iq.{.......F..#.-..n....F_bEv....'?....)A.D...)..6-.u...f....$=.+sn........./.^.&z.~...A.......'.MZ...y.J1qO":.73..a...?.../%.....lKkK..Q..).|Y...E.&...y..~G..L.....{f.~d...'.|.j...CO.?A..!.|Y.......C7..m
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.875
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1121BF0FC60540AA7AE0087CFFA1C9B
                                              SHA1:4B82A79F278A637992B4254281A9F65ECE690861
                                              SHA-256:7196DCD336DE610CFBA7BCEC30D1338C7E64B57D6B388025BC966B93A52EFA38
                                              SHA-512:1D61183ECF79020FA12EA4285A4FD93FEE1B1C428AFA918F3DA02D0576A162139D3008729BEF1D575B07D980E4FFF4CFAC902BDB37DE5B050FF1BE9AD6D3546C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnLgdtiDFSklxIFDZ-iLEw=?alt=proto
                                              Preview:CgkKBw2foixMGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):450151
                                              Entropy (8bit):7.976609466718768
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:952BC605563C19D43C3639AD1D6E871E
                                              SHA1:2442AB0EEA730E7F8F33BBF47CBA36A808AA8CFC
                                              SHA-256:42FC62B6ED9246DF951D6748FF94521E21EB4E3F380ECAE9C18F023BED0C7890
                                              SHA-512:B5FC18FEC0AE064FC1E5BD4AA7A50FA30060BEC75F9D6EA684B03E5D291B04DE90324C7FE32030CAE04136C50476B85F80F24136B3B7033442698A58F194B285
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...[U.-z..{....+...$.s...sPA..... ..0G.^...&.DWp...^..>.Lc.9Z..../2f.1c..8._../`.1c.........3f...4#...3f...hF..3f.1c+..0f.1c.V...`.1c..@3...1c..[.f..1c..3.....c..3fl......3f...4#...3f...hF..3f.1c+..0f.1c.V...`.1c..@3...1c..[.f..1c..3.....c..3fl......3f...4#...3f...hF..3f.1c+..0f.1c.V...`.1c..@3...1c..[.f..1c..3.....c..3fl......3f...4#...3f...hF..3f.1c+..0f.1c.V...`.1c..@3....yr|..E.....>y.?.9l...56fl....V....h.fi.9.fx?0+.O. ....*.....5o0.u$>'p.!,.Y.k?........X.>.......Z...`lE....V...?.$0.d.......NZ.>...Y....`.I....(..7....E.R...v.Z..`le....V.Y.f....b.l7.W.....?-...>z........(.k8g..K.....c....f....k......@N........l..P.......z...v.......m....lF..[..G.%.Y.R=..l?.....:...o..}l.Lk'....Zz-~...~...[.f....m ...v.G........._+..g....K.....i..........wu..3.....`le.r...Il..u8~.dk.|.....Q.Z.`K...].B....i...$.]x.?"...0.....c+.~O?....EH.y[..Q:.C...BG.W...%..u...Y.SN|.-......i...6#..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):101676
                                              Entropy (8bit):4.9074671272397135
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6785AA678AA772C7EB57E87294A993C1
                                              SHA1:D289C9958FB0828200D5DB0C0B77602DE1BB1C2B
                                              SHA-256:8ED1BB2227F1C4914846CE1113B0BCF044F13A642CB89B4F506D409276A864B1
                                              SHA-512:8F61C81275B226F039D91690169BCAF2EF08F826196291D5679F4E1D8283B23C0C0FAC5BF9FD20832745D8CF8CB2B8F2518C6492401467A32552866515524D70
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"user":"User","Users":"Users","gigabyte":"Gigabyte","gigabytes":"Gigabytes","megabyte":"Megabyte","megabytes":"Megabytes","hour":"Hour","hours":"Hours","minute":"Minute","minutes":"Minutes","Day":"Day","Days":"Day(s)","Month":"Month","Months":"Months","invoice":"Invoice","invoices":"Invoices","unit":"Unit","units":"Units","project":"Project","projects":"Projects","property":"Property","properties":"Properties","item":"Item","items":"Items","word":"Word","words":"Words","email":"Email","emails":"Emails","contact":"Contact","contacts":"Contacts","call":"Call","calls":"Calls","credit":"Credit","credits":"Credits","room":"Room","rooms":"Rooms","host":"Host","hosts":"Hosts","agent":"Agent","agents":"Agents","operator":"Operator","operators":"Operators","provider":"Provider","providers":"Providers","manager":"Manager","managers":"Managers","tester":"Tester","testers":"Testers","JVM":"JVM","JVMs":"JVMs","server":"Server","servers":"Servers","web.use.minute":"Web Use Minute","web.use.minutes"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):5974
                                              Entropy (8bit):7.936176124603383
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5F67DF6257060C9C61EAC44339B51108
                                              SHA1:82FFA6EFC0F283EC049564B928D1A0B2A6CD56FE
                                              SHA-256:6594E025DEC287898C3307E854FDD5D566ABFE97DE74284A5C097E626C64D047
                                              SHA-512:8C94EE129B35DF5507D47B7DD74332E931AB515C769F6AC12BC13FC0093739C8CD29377EC9B389A9F1606AFC9514AD018C134E41CD4E247A9DE7CF467772FA33
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/258228/thumbs_64/img7378882197030720622-2x.png
                                              Preview:.PNG........IHDR...............E-....IDATx.........../MJL%Y.fi.K...1..L..%.5E...-...4*.....h5...(..l..b.b..B.]...J....}......w......33.9.<1.rY........S..%..U..@.0*K.0*K..%K..%K..%..%...Fe..FmZ....c.....n..3..j#.x$.//.0..".o.=\.l..=....>.....7.lZ7.vx.*.7.=[g.}<..M..O`.....9.i...W^^a4!.`.<9 v..pW./.Z....G..n...._...w........~..v...4.L.b._...#......a\...."}..3...}.3|?..?$....)p.......^.Q7.....PJ R...qL..........0Z.\...7...l.k.......3..B....0...9..D...sgxbi...."*p?N.k..-..%4...uN.&.4[...n.gg}U.fF.)#eF....|.l.+=#.*...1...BWH8.&{Y.Mt6...3).B.`%.......iq.:.i%.-d.......Z..N.7NQ.*8......x...X..V,...}p>.T=."....Ie.(<.."*s......3.2.3.PUa....Y.u...0s[V...1.T~..>.`..D>.dTx........XT.,Q..T.zx...L............}x.*F..QD.C..H.1..."......./.Y?.A5.Q*|:.L)-ef.K9.~.S~C....#....'B..x........7.....o(.7...%..B...............;3~&...1...I.Zx.u~.QcSF0:16*....!s......%..Swf......K.dH.T.0.S.G.5."..zH2\gv..L..IU..TRx...b1....s..QG....i.0@EA.bZHl.7.H..,^.H<G........D..d..d.9.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):297
                                              Entropy (8bit):4.837226642957697
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3A5CB459BB26EE9231685878CD128130
                                              SHA1:033800FB28BD3DDBB1B9B79625F749F8DA5102DA
                                              SHA-256:30AE998C475C5E8338F25742E95A44CF143F175F76E4D55907EADC50C43DCEE0
                                              SHA-512:9EA879EAFD8771C59A897B592F2717D784596A2B08DF7AF4D48845CF076A7933B0A386A2170B6EE9119F8BC429177D41C3D8781163F674078F443532A44BA1E6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/eventDispatcher.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([], function() {..'use strict';...return {...// Trigger Analytics events that will be listened in Analytics scripts...dispatchAnalyticsEvent: function(eventName, payload) {....return document.dispatchEvent(new CustomEvent('triggerAnalytics:' + eventName, { detail: payload }));...}..};.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):28338
                                              Entropy (8bit):7.788231262485719
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DDE6519BAC58BBCE7DCFDCB6B4EDB248
                                              SHA1:7ED16970898311128B1FACEECE8CB2106198B859
                                              SHA-256:059945D82B671FB8D29BDACC592FCA93384FC8B925DAA79ADD426A574CAE46A1
                                              SHA-512:D4A15FE271D3C06420D6D67FAE32B7557BF1E318E903ACE31A0D08E2C3D4CF6422B32ED2471B5C40A6A14A3843A992123160C6039AEF337227FDA741854E6EC9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143846/thumbs_64/img9063153028305185968-2x.png
                                              Preview:.PNG........IHDR..............x....nyIDATx...xTU...w..k...uu.(*...*kETT..]....V..A.#Mz.=!..B.B..HHB.$.I2.L...I'..?'..^...;}.|.y>.>..J..{..s...N...zx.|......?2....O%..].......|.q........O@.>K.+..E..".je..|......B.1....4./V.'.J..=1p$...|......>N..R....K....J..=A`..V....| .......r......2.J...$.............|....}i....a/...e...._N..@*.R.........|.>...~G./.....;...999...9...*.......>. ..f....|...R.U2..............W..d...#.........|4...f......'..B.....N..".. '.J2.......>. .....f.....8...=.5<.:..........d.@I.........>.@...G...L.K......8.....u<...'....u".. .WKd.*...[.P..5.........O@...v._)....{q....-..#../.;. ..%.p.* .....V......._....3...C.K...8..7..M.7.|..........Pff..z..i.....f....1....E..p.......`.X.....YYYO....e.U.'N.x{.>}.I.D.Xd.."....`...@......O..O....b..u.]7,^...G.>JB.9..c...&..9.~....k........}%B.$.J...D."....@. . Pg.r............?|.....>.f...C...'''?...o...te@.*`O..G.]...3. ....|...3....._<..u.u..].~.@>._.7...GFFF....n.e@.M.H.......... ....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4557), with no line terminators
                                              Category:downloaded
                                              Size (bytes):4557
                                              Entropy (8bit):5.419210097298046
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7C4C4A31B92F211E7D61B1BF2BA81B39
                                              SHA1:E22F81B4CB5E13F8A633D38D300EF1D693E05CD6
                                              SHA-256:9C9AA0583B1EDD7D414024A382CE5289033FBA47FFCC7FF2706F0E93875A99A9
                                              SHA-512:3DDC8C4166EFA422F197827CCF8ADA2D4B8157BD1D9B8D31D569C343AD9971FC5609012AE3799B3E38DF71DEBB79B79B4624AD15C19D9A3FE42D1C2D2399F2BB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/org.apache.wicket.ajax.AbstractDefaultAjaxBehavior/res/js/wicket-event-jquery.min-ver-7C4C4A31B92F211E7D61B1BF2BA81B39.js
                                              Preview:(function(a){if(typeof(Wicket)==="undefined"){window.Wicket={}}if(typeof(Wicket.Event)==="object"){return}jQuery.extend(true,Wicket,{Browser:{_isKHTML:null,isKHTML:function(){var b=Wicket.Browser;if(b._isKHTML===null){b._isKHTML=(/Konqueror|KHTML/).test(window.navigator.userAgent)&&!/Apple/.test(window.navigator.userAgent)}return b._isKHTML},_isSafari:null,isSafari:function(){var b=Wicket.Browser;if(b._isSafari===null){b._isSafari=!/Chrome/.test(window.navigator.userAgent)&&/KHTML/.test(window.navigator.userAgent)&&/Apple/.test(window.navigator.userAgent)}return b._isSafari},_isChrome:null,isChrome:function(){var b=Wicket.Browser;if(b._isChrome===null){b._isChrome=(/KHTML/).test(window.navigator.userAgent)&&/Apple/.test(window.navigator.userAgent)&&/Chrome/.test(window.navigator.userAgent)}return b._isChrome},_isOpera:null,isOpera:function(){var b=Wicket.Browser;if(b._isOpera===null){b._isOpera=!Wicket.Browser.isSafari()&&typeof(window.opera)!=="undefined"}return b._isOpera},_isIE:null
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):7423
                                              Entropy (8bit):7.532517585123586
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FC92E8E756B42EFA964CEC4969FC141D
                                              SHA1:EBCA284AA96E73A361BFC36C4AC2FC6342C47450
                                              SHA-256:084B7E5920975A93840A09DD6252433D9E0629D154089472504A2A8B74CA6353
                                              SHA-512:252260AAACAFCB381EEAD041C3A5190E7BC03EE76CF6BAEEACCF8E7F4551CF230BF32FE56C12CBBC60140E38DB3A26ABE2CC7B6FDA0AEBB9FE004F02993758DE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/373134/thumbs_64/img458618028192310441-2x.png
                                              Preview:.PNG........IHDR.............{.C.....IDATx..........{.....u. ..n...A.. a.E.".".....p.J.1J..kp.L`"QPV..!.b.fV&.3.5...VF..8.&O.L.1>..\.}_.u..|.JH..3..}_?>.Wn....+...@................ .........@................ .........@................ ............@................ .........@................ .........@................... .........@................ .........@................ .........@.................y.._..d?....?]..Hgn~v.....$..&C...x...g.O..v.{a>...m.?..r.......mf..A....~....t..o...../WgB.._.|:..........B...3.....82.Bx{.w...z|..<.....g}....t...#..@.............o.............Pt........%.....%..z......~A..s.....Y.K...^.X..[_.'.[*..o..G......)......3....C........3..@.hG.G..-V.+w......_.......r.......y...J..'....n^.\...0...2.G.>...I..........!.....^>...!......./P.+_..,.. ..3....!.._.....P}.g...-Z.!...).|.E......:....o..@O.B..@..O..q...h....O.v.A.(>...........K.G?.....w..l.y. ...."..............Kn^8..s..P..1?)....|...6/...)4>....E...._`......@.,.;X....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65328)
                                              Category:downloaded
                                              Size (bytes):990178
                                              Entropy (8bit):5.7748555011711815
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EDA2DB56DD8B934EFA9FD905498B9D59
                                              SHA1:EFA9DE4DC0C6305C78F25124D8F8C520A95FEC9C
                                              SHA-256:FD3419E0E21C96A8D46D687545A95C9778CC56A110429489892BAD2F1B8E1DD4
                                              SHA-512:4A23CC79C25C6876F6DEF576896B9C8938821F3B4D8366AF56B2D37B836AED4C30F403A73917E463BBA5B88512DC316997AD7594D68892ACE627D5D2F43B841B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/universal-header/universal-header-global.js
                                              Preview:/*! For license information please see universal-header-global.js.LICENSE.txt | 2.14.77 | master | 5ca5571645332e67a865e4183c6ad297cffb0735 | Wed Oct 18 2023 18:32:08 GMT+0000 (Coordinated Universal Time) */.!function(){var e={3367:function(e,t,n){var r,o;r=function(){"use strict";function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&i(e,t)}function a(e){return a=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},a(e)}function i(e,t){return i=Object.setPrototyp
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):54535
                                              Entropy (8bit):7.795054943678463
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:20AFE85476112D81C68EFB761D0361D6
                                              SHA1:2DCDDD55C696A1D71567EBF8BEDD8BE7FF65AA27
                                              SHA-256:382667CD7A3E1B52C61E0B6470BEAABDA5CEF29A84B981F17F7BE27129E607BB
                                              SHA-512:6A823E6F3BA1DB06BACAAD9B680853456451BEEE719F8629EB780E3951723004C4817545697AEFA62AF8D58BB5440D3CB44A00D0E570C5E389AE133411561639
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/155207/thumbs_64/img2035264180260978268-2x.png
                                              Preview:.PNG........IHDR.............{.C.....IDATx.........w%@..2.....[...IB....!$..H....6......+...!...SU]-..=.3....^y...Lg...o.s... ........W...@........@ ......@ .....~..+{..3.{.....A'..@.o..........V.....n..<........D*.h[.............".~.....8.'. ......A..4}1..s]../.........oj....@...P.w.....u.^w..Z@ ..h....l. .[.._......|.8.]..{.D..7..!?..~. .....Z.nHT..u.=.^z./...1N.>..%....RV>.s...\.../../...bw..........-?..p.&K.....}..{.^...S`......)..W...OG...4.Q...f[.....7..~aJ.Z..... ....S&..#...........h.pzN........ ...i.....;.U=......0..k.UQ..w....@.......,....*..W...7....q.7....y.k...@...t.JN.G..9W........t........#...YIO.C.....@.......8.n.*..Cs"..|........*"......@ru..../.....I.*....=1.p.h.^.......... .<EY......}T...........:.1....u./....I.....@ N=}.l.IX...v...~...i.....t.V.qA.82%.j-.e....@.....a..[e?.V..U.......?6=......~. ...$[.....*....+?.........G..]_..b.......W........Z...?N......E.o....N,H..2.....P...../..>xf-... ..Z.....~.x.-... ...)|3E.....n.y.........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2992
                                              Entropy (8bit):5.102988234867896
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:106618A5E1256B227A92E57606043CD2
                                              SHA1:22B9BC289E6D6E7D8C50188AE31EB7DE67C40A74
                                              SHA-256:24C9B298CB8EC8C0AAEEC2DA35F61F74D014F68329F1AE16CB693B5345485B54
                                              SHA-512:93737B1F9065BAC4FDCC9AF61481BA8D2FD25E02A1D330E348AA0A0D0E94B17DAA26B62E50FCC55C7848F51DAF29224F1F8C68DA5A3E3348E3CD619D6B964798
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/common/forceReAuthentication-ver-106618A5E1256B227A92E57606043CD2.js
                                              Preview:function isExternalUrlToCurrentMarketplace(url) {..return (url.startsWith('http') && location && !url.startsWith(location.origin));.}..function getCookieValue(name) {..var cookie = document.cookie || '';..var result = cookie.match('(^|;)\\s*' + name + '\\s*=\\s*([^;]+)');..return result ? result.pop() : '';.};..(function () {..'use strict';..window.ForceReAuthenticate = function (callback, xhr) {...var iframe = $('<iframe />', {....id: 'forceReAuth',....border: 0,....style: 'border:none;z-index: 999999999;background:white;width:100%;height:100%;position:fixed;top:0;',....src: '/login?forceReauthentication=true&continue='.concat(window.location.pathname)...});...iframe.appendTo('body');...$('iframe#forceReAuth').load(function () {....var iframeLocation = this.contentDocument && this.contentDocument.location;....if (iframeLocation.pathname.includes('myapps') || iframeLocation.pathname.includes(this.contentWindow.parent.location.pathname)) {.....if (callback) {......callback();.....} else
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):19418
                                              Entropy (8bit):7.862844801875941
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:903F91F3B9E8BAA7CD0B70AB29804734
                                              SHA1:6D38BC82A2D0AE2662901C3D8D676EFCE425A75D
                                              SHA-256:8DA6ADB2B96D8AA02407B9A9F18990E1E8A140AD756594DAE133E0A956F0754E
                                              SHA-512:B5D022E675891AEFC179A91FCC96E63277AB0DE8BDBBFE7B15FB25993F7BA2A46B929FE38580DAACE0CCE7FF21ADCF6C74F7C34C96FAA4CC2BBE446CB160E6E6
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....K.IDATx...|T..._..}.V.Z...V.R.m.[..*..,*../"... .......... *n( .....0Kf.L. .a...?O....2s...3..~>.O.AHf.y....=.<............................................................................ -QJ.4''..@ .....^..n.......3.o.w..r....R.]...r...Z.............!?K~&W....f.b}...F..{M...$?[~....8..@.p8.........."...-......H.^....7....D..Z...gh$........{..=C......u..|FF......1...nb.._sy..K....&..x...s.\}S....4 ...G...../.'..z.V.X.....\TT.Bqq.;eee....G.:..........;.....?..&.G.......3b4.]..wbd...N...gy<..M....p/.E|.........._.X$?C~..L...;.|...t.#...p.YYY'.;..L..!...zC..g.b.M..?.C.......M<..M.+#......+..p8.r........g.].N].....c.....$.[..|w"...2.]......F.gAA..]t..X.k.|&.l...< .H....@..;..6F..l..Ev....-F`.6./.|".........ut.kh.._0..SVV.....3.g7.Q.!/.....A).#}....p=.-...>VZZ.....RT_.w..b..@..Vr....HY.~............y(...M...d..r. ..H)t.;..v75R.B...p8.?........;....T.%.....&++.g.....\Q..........{.....].;.0.}..%....VH.[]....j`..`qq.2]...^.kQX
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65247)
                                              Category:downloaded
                                              Size (bytes):71037
                                              Entropy (8bit):5.292422300680798
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D9B11CA4D877C327889805B73BB79EDD
                                              SHA1:DD15958A3F0F1F3601461F927C4703A56ED59011
                                              SHA-256:A5AB2A00A0439854F8787A0DDA775DEA5377EF4905886505C938941D6854EE4F
                                              SHA-512:787598A2BB567B6372C4722263FC18F369CAE1194F2030C3483E59BD31EB4E48AAF6D01EFBE0C186AE6B0DC0B4DB1A87C61D1CB4618C6C72A8B6AB5871881764
                                              Malicious:false
                                              Reputation:low
                                              URL:https://code.jquery.com/jquery-3.4.1.slim.min.js
                                              Preview:/*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],v=g.document,r=Object.getPrototypeOf,s=t.slice,y=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,m=n.hasOwnProperty,a=m.toString,l=a.call(Object),b={},x=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},w=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32077)
                                              Category:downloaded
                                              Size (bytes):97163
                                              Entropy (8bit):5.373204330051448
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4F252523D4AF0B478C810C2547A63E19
                                              SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                              SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                              SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/vendor/jquery/dist/jquery.min-ver-4F252523D4AF0B478C810C2547A63E19.js
                                              Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 230 x 230, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):42667
                                              Entropy (8bit):7.978769077624374
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F28764048743D9CBB308D5653E849EBE
                                              SHA1:66D912EE8C72DEC97921E4CEA5BCCD67AF0AD4AC
                                              SHA-256:A2F01267151BE7E4487EF2E7393FFF0B6A8D1CC5E616A08BAE8CACF3A5BFC549
                                              SHA-512:5F02A1808FCCE83377DF75BFC70C1BE8DEB06CB2C2D3684C96CF1AB4CE6AC60E9CB593B4F048E85A5D3A47FD41911F75DB0D7626549D6310F383190E9B8BDA46
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............j.....rIDATx...xT.....P,.@..;^.R...UJK..ww....#nx.@..=A.......#..0.(..f?.z.d2.......}.t.b<.q.a......n....X..-...|.....C..C...x2...G........P.....%....1Kc7N.6r_7..{...W.....0..h..i.Y...f.(.B....3......0...]..."......mo........t.../5\..."6w.......1.........5....q!...t_.'Fgv.....'...dv...A..-@.,J.........sD.g9.........<S}....!dNf...pv......?y........80...v.......5.?`.h..V.)....H.....w.>.G1..P.....Ia.1|...>'...I'|...[.:x.............7o`.....o+..C....R.......r..|....~)....L.y.]....#9......ss..d.]..u....4DH......B...$.......E.p..F....q.O..t..<..R=k._{z`.1h....O..]q(.|.C..I......3...;.'.8Hg...D.}\h ....%..I.L....]..l?.e=.E..qoC...." M7o....b.W.c.&......">.[.`.q4.....zC../G,..AV`}.O.f...0...!..8G.../Y.....L._./>......s.c.a ...=~z.\.........U4...P..7....c..5....=. }.o.LVc~@5.\c.4...=./.)...m..L1.....9.wt._.{.wfz...`v....o."d.uW.v.^....P.`.....6.+..`..];..v.E.;:..=\.....;|g...x..:C...9$M...r...._..k.0(..z.K.........j..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1101
                                              Entropy (8bit):4.9819391830627255
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:06985ACB5B9914B238B2F112832E079C
                                              SHA1:C02ED2F81FC385D6373E47BC57A680F39E34D9B0
                                              SHA-256:46C2C4A3D29A323283CD76CDD165A1CFAB9DD9075C4A293E6F7DCD44AB43489E
                                              SHA-512:460172E0A296ACB133D2EEEA56971884EF5D4BE546DCDAB0F46A5081058B163F35E6627112DDA0EF1F671E984596206DAA897058E50824585043B74313989CFC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/models/roles.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define(['object-utils'], function(utils) {..'use strict';...return utils.constants([...'USER',...'APPLICATION',...'PARTNER',...'PARTNER_READ',...'COMPANY',...'CLIENT',....// Membership-level roles...'BILLING_ADMIN',...'SYS_ADMIN',...'DEVELOPER',...'CHANNEL_PRODUCT_SUPPORT',...'CHANNEL_SUPPORT',...'CHANNEL_ADMIN',...'REPORTS_CHANNEL_ADMIN',...'CORPORATE_ADMIN',...'RESELLER',...'REFERRAL',...'SALES_SUPPORT',...'RESELLER_MANAGER',...'INTERNAL_REPORTS_USER',....// @Deprecated...'RESTRICTED_SALES_SUPPORT',....// User-level roles...'SUPERUSER',...'SUPER_SUPPORT',...'ANALYTICS_ADMIN',...'LAYOUT_DESIGNER',....// Migration...'MIGRATION_COMPANY_ACCESS',...'MIGRATION_CHANNEL_ACCESS',....'CUSTOM_ATTRIBUTES_MANAGEMENT_ACCESS',...'MANAGE_EVENTS',...'API_KEY_GENERATION_ACCESS',...'BULK_OPERATIONS_ACCESS',...'CREATE_CUSTOMER_COMPANIES',...'USE_INVOICE_BUILDER',...'INVOICE_SETTINGS',...'ACCESS_DOCUMENT_BUILDER',....// Quote...'QUOTE_REQUEST_WHOLESALE_PRICE',...'SHOW_WHOLESALE_PRICE_IN_OPPORTUNITIES',..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):25590
                                              Entropy (8bit):7.848659136190235
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E870CB8934C4ED31FC9C58B94225520A
                                              SHA1:464AE621274F146AD3A6A7E2B929C5FD4A029374
                                              SHA-256:0341E3490C602C76B7F226CE6D148F2C41838C97736954188B7213721F7B79E5
                                              SHA-512:9F292CAD6A20BF924AFFF49DF41777C57D33FE2E0DFF0BE4B17081168544E8834695201315DEF3090C7C62CA61228BDEA6E16272961360D1407DA97A7480C734
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/300871/thumbs_64/img1138298890715373003-2x.png
                                              Preview:.PNG........IHDR..............x....c.IDATx..}.X\....$.$N..v.k...<..^\.eI....U.7@...{...z.dY...zC...0.34.@0 ...}.E.%.{...{g..[......{....:.................................................................................................................!AD.LJJ...n."99.y...g......7.;......-........"....l~I.=..[\.|..`....?.....'.......H.........d.....w..........!%%..e......F.....o........`.Z. .pS..{.....+..CS...f......p....E.m.._....7.....U..f.X,.5.../.4Gi.........Z.l6..K.4..sm.).........D.....;I8--m.+Wf...n*((Hp:.g...S..........8...........o.g.g.3...~.].;.......C ....._+L..E.^+..q..3Er.}..Mr....Y.....;..me..i.a...........+.O.$...][#V..D...n.wA...........O.......^...._....c.X..$....bU~F$..N.......[d6...w.......x.D"|E$.nr.gvv.t.t/x0.?..7..&sG..?.......+.g.M&..r.%7.${Ik...B....3e..|..........uD.k$....pD.....z..7....Q.........."..X..[$..W..H.....w.,..7.;.w..#.....F.....[.... ....W.~'r.5.'..y.......a.......H`.Z,..r.^VV....y.@........e....g......h.....JII.+.....v.}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (28278), with no line terminators
                                              Category:downloaded
                                              Size (bytes):28278
                                              Entropy (8bit):5.278899957351783
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:78E0804E65EF858EFDCD22B1E3AA502D
                                              SHA1:30AB5517774F0E8BBEF4264DF9BC285CDFB82003
                                              SHA-256:BF8CF923DDF9717D5BB456963283B528CF6AD5E8BBAF050382E1F3550F302CB5
                                              SHA-512:FEFB7EC65E899106B6609CD4246563C8948D4CB2FF25F7851C89DAD65EFEC945F47C8A789537D814CC972D06BB527501F420D4FFED74B9B77104C5B438FDBD24
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/vendor/webshim/js-webshim/minified/shims/combos/3.js
                                              Preview:!function(a){"use strict";var b=window.webshims;if(!b.defineProperties){var c="defineProperty",d=Object.prototype.hasOwnProperty,e=["configurable","enumerable","writable"],f=function(a){for(var b=0;3>b;b++)void 0!==a[e[b]]||"writable"===e[b]&&void 0===a.value||(a[e[b]]=!0)},g=function(a){if(a)for(var b in a)d.call(a,b)&&f(a[b])};Object.create&&(b.objectCreate=function(b,c,d){g(c);var e=Object.create(b,c);return d&&(e.options=a.extend(!0,{},e.options||{},d),d=e.options),e._create&&a.isFunction(e._create)&&e._create(d),e}),Object[c]&&(b[c]=function(a,b,d){return f(d),Object[c](a,b,d)}),Object.defineProperties&&(b.defineProperties=function(a,b){return g(b),Object.defineProperties(a,b)}),b.getOwnPropertyDescriptor=Object.getOwnPropertyDescriptor,b.getPrototypeOf=Object.getPrototypeOf}}(window.webshims.$),webshims.register("dom-extend",function(a,b,c,d,e){"use strict";function f(c,d,e){var f=a.clone(c,d,!1);return a(f.querySelectorAll("."+b.shadowClass)).detach(),e?(s++,a(f.querySelectorAll
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 200 x 25, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):5564
                                              Entropy (8bit):7.955846602679095
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ED02DD5A5E9CE5402F1617EAE7A4827F
                                              SHA1:8ED80F39A06D2B7F2CFEECB518B77E88A3438F0E
                                              SHA-256:B3790C4D78CE3CD70E6361D06065B8419F682337076AF8692537D95381F3AB93
                                              SHA-512:3BBB9882742D11F4477379BAD3166A2DBBE00EF8B152C7878BD579B8A3DC9CC24B066BBF9FE7314B3B1B38B8E2D7B88A9088686395CEA6E1123E5F0E47B598DA
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............t:a.....IDATx..\k...u.............]......6.1Q...C..&.;..Q.}l.....l.6..r........}.$!...a..`.D<O..R$...jwg..[..3.3.z...9.F....u...u..H$.c.?..f...|&.....B.k.D..V..O.....*O...XZ...E^+`lF.MNa...P.!Pn..*......v<....x.'c.=....;...b...Q;.[A.R..J.%.0..9..aN.9..0.Pb...M.......3..B)!.._.s..).-b%....[...`.g.`&.\n.W:M.{.+9..F..kDci31.Svf..X..]...{P.By)..Y....N.*.4.;3..^+..J...n;=g...>.)7L...iZG..=.MU...%...,...?jg.w._<....).u.T.}.mDY^(g*.B..\.<w......ur.B..f.m.f|......F....<6i.i.........E.f......;=.;f.e.g.._...o<.v..y6Rz4H.+Pg#.....U..(...~./..2~.0.m%.r.....C.C.A...nC._...7.x...WWfr.........`.7..z.C....E.......C.....1..z.dT.g..=N..q.y..0.4...<..g.\...n....P.:.e....O.|h.JM..wa.._....C...+..A].."..x.r..x.q..o.."CG..Fu.....Z.m.rD..dQ....'T.Vj..........I......u.4.vr...-....].^..%.[u.....Dk.:..G.n...!.d.S.. .....{2.r...i`...Em8....4Q.eUt.......n.;.....G<..06..].....V....;.....{/H."0{#....{..&|..Mq!4....e..$.;....[...i...[....wj
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2822)
                                              Category:downloaded
                                              Size (bytes):4648
                                              Entropy (8bit):5.971791643854706
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DDFF27C3E765A52CB772E84837F76FE2
                                              SHA1:B04298F09A09BD3EE85882D5297123531C93942C
                                              SHA-256:9F1B5616A6B370215B45FA3B544A4CAAB10CB804ADBBB281FBFE0E00582C0A6D
                                              SHA-512:A2698887A712706FB94BEC5B0443355C1EB5865C6B3F9454833BA73CD4E8C634F0CDAC006B8D801B93011ED63CFBC8C361D594137C833F004AD132B046BF6E01
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/account-portal-ux/es7-object-polyfill.js
                                              Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){. module.exports = (function () {. "use strict";. . var ownKeys = require ('reflect.ownkeys'). var reduce = Function.bind.call(Function.call, Array.prototype.reduce);. var isEnumerable = Function.bind.call(Function.call, Object.prototype.propertyIsEnumerable);. var concat = Function.bind.call(Function.call, Array.prototype.concat);. . if (!Object.values) {. Object.values = function values(O) {. return reduce(ownKeys(O), function (v, k) { return con
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4661
                                              Entropy (8bit):4.433024371979234
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6B02FAA6C9E71EC06A05B1678618B1AD
                                              SHA1:5C55D7FB142DD1DA757EB226F200F7ACB93CC3A9
                                              SHA-256:90317A174B14450649D4859133B2EC3ADD22DFA6B6220FDEDB32AB0DB093F89C
                                              SHA-512:7E6A936EF74149EFE72B8E8B9883666E1FA068F654E02E89693B2DA5DB55A0E01D44030A3ECAD16FCAF5997770593716F23A7F51E1295CD15DBEBAF5C5170ABE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/0617c5c5-66bb-4ce6-bb80-b6b733504e2b/43bb0c77-3c20-4f7f-a890-10dc13a3182e.svg
                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="artwork" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 307.7 34" style="enable-background:new 0 0 307.7 34;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M15.5,5.9c-1.3,0-2.5,0.3-3.6,0.8c-1,0.5-1.9,1.3-2.6,2.2c-0.7,1-1.2,2.2-1.6,3.5c-0.4,1.4-0.5,3-0.5,4.7..c0,1.8,0.2,3.3,0.5,4.7c0.3,1.4,0.8,2.5,1.5,3.5c0.7,0.9,1.5,1.7,2.6,2.1c1,0.5,2.3,0.7,3.7,0.7c1.3,0,2.7-0.2,4-0.5..c1.3-0.3,2.8-0.7,4.4-1.3v5.9c-0.7,0.3-1.4,0.6-2.1,0.8c-0.7,0.2-1.4,0.4-2.2,0.5c-0.7,0.1-1.5,0.2-2.3,0.3C16.6,34,15.7,34,14.8,34..c-2.5,0-4.8-0.4-6.6-1.2c-1.9-0.8-3.4-2-4.6-3.4c-1.2-1.5-2.1-3.3-2.7-5.3C0.3,21.9,0,19.6,0,17.1c0-2.5,0.3-4.8,1-6.9..c0.7-2.1,1.7-3.9,3-5.4c1.3-1.5,2.9-2.7,4.9-3.5C10.8,0.5,13,0,15.5,0c1.6,0,3.3,0.2,4.9,0.6c1.6,0.4,3.2,1,4.7,1.7l
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1532
                                              Entropy (8bit):5.181756688133229
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1174C5F09ABFF767534035B3A543BF0E
                                              SHA1:153FEC6087CAA83CC880A9253D8C9CF09371DD10
                                              SHA-256:7D530D73384DBF4A4944D15209A4CC08FED38C1E15EBC2184F6A82CF13FC7A17
                                              SHA-512:C28E5914AE77525546737615367D25A4CBCD9AEBA569E5F43E90AFA60E028FFCF55253A053B729C79CE9F48A2315484C62883A11849424E9A218DA382996B1F6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/i18n-currency.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * Allows looking up louserzed strings for currencies. Correspond to Currency.java enum values.. *. * We'll be building APIs to get louserzed strings in the future, but will use this in meantime.. */.define([], function() {..'use strict';...var currencyStrings = {...USD: l('Currency.USD'),...CAD: l('Currency.CAD'),...EUR: l('Currency.EUR'),...JPY: l('Currency.JPY'),...GBP: l('Currency.GBP'),...KRW: l('Currency.KRW'),...CHF: l('Currency.CHF'),...SEK: l('Currency.SEK'),...SGD: l('Currency.SGD'),...MYR: l('Currency.MYR'),...AUD: l('Currency.AUD'),...MXN: l('Currency.MXN'),...INR: l('Currency.INR'),...BRL: l('Currency.BRL'),...DKK: l('Currency.DKK'),...NZD: l('Currency.NZD'),...NOK: l('Currency.NOK'),...ZAR: l('Currency.ZAR'),...PHP: l('Currency.PHP'),...CNY: l('Currency.CNY'),...SAR: l('Currency.SAR'),...GTQ: l('Currency.GTQ'),...IDR: l('Currency.IDR'),...ARS: l('Currency.ARS'),...COP: l('Currency.COP'),...PEN: l('Currency.PEN'),...PLN: l('Currency.PLN'),...HUF: l('Currency.HUF'),...R
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 750 x 422, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):755804
                                              Entropy (8bit):7.993625670884577
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:2A1F3C88E3F8C738539710A89C6A29FB
                                              SHA1:077A72B676879B757A100210129FAF62C939F1CA
                                              SHA-256:C2C93F3BCD99F802F2EF8F9E4418B824104A7C49C7D095EE9AB8DC536DEA66E7
                                              SHA-512:A8AF68503F76AE36E3B75C110663BAC4C05A587D7E45EEB039B6DA18629AE761C3B2CFEC9A9E9C711EEA8BF842C9BE86C4AB407E506A0DF07E5CC5FFD1189E87
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............#..V...#IDATx..i..YU&HD.....+.U*"$.L2$$.2h.*.8T..Z...@.(. ."".T..2.e"$.UmkG..d.d~......<....................{..p..........g..L#...../VD=.r...G,..2..KW..UI.D%......pG.;......:.Z..eb.*.W.qw..q...^0.17`......b....R...z.&.G...K,..<..P.T3...N..Yi..J<K...%.O.....u...YW...Z..se.b.c.....\....]....]..6j.<%.C..Z9._......NVy.X...p.~=...f...Y7.5[..h.]..q.n....u.^...9...].....>ml.w......M..>...,..Y...>.......v..-.j........d..p...R..`[..t...e..w[XW..Z5...7....k.Z..kp...p.j...'.S..B9.J...g.WJ.....].r.|....G..z.....N\.e.e.r.#w.>t......n...].v.;v....J..].~..Cw.K.\<{.b........S*...#wO...<v_.....'.t.=.9qW2.n/w..2.-.w..%d9[.s.Y.x...s...2~..m\...2-k..l......=..(.....1.s....o.......T.EoI.G..]...>i|?...Kb9..t..r....P.h{ fmC..b.b.X=-..\....h...u.(...w..:.....=q72f..x.....|%q.......C...+..G....a....;..........u.cl.>..QV.c._..{..u=v..I.9..c.O.c.;....L)<[..I..)...o..w[..,..R.e...kh.jh#.h+h....N.._N.)..Zh....:i7.7;...lf.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 269, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):13365
                                              Entropy (8bit):7.7619694274633
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C290120A6B94C4E4DEA9E08A7F971772
                                              SHA1:786F8C01881F82F7236027CB3E41D942F0C39D76
                                              SHA-256:209436C65AA1AE07118A2E3CCC727B55C8A6BC87375CA5B5073D5EDF65F5B5A6
                                              SHA-512:FE4AF0AEDEEB570737B94550742AA29B0BC1E6BD285D67E88B3E27442394BF4018DFAF2C557B2A4A04D8C67144ACF2F4A786B20402631968EDD2B28BB15F2B1D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/313120/thumbs_64/img8872744837038762501-2x.png
                                              Preview:.PNG........IHDR.............y....3.IDATx...x\U...ai)E......&. ..~(.(.... ....*...|.b..eyx...PD....D..m..i....6i.tI..i:I.....3.3..$g...<.'4...p..Y..L.i.....d1i............H ....@.A...........@...........$..... . ..........H ....@.A...........@...........$..... . ..........H ....@.A...........@...........$..... . ..........H ....@.A...........@...........$..... . ..........H ....@.A...........@...........$... .}}i6nT.z{U...*....'..o....p...@.N.6.....Uj.V.RJ....{..YmJ....{.3.O.. .....%.>...%qH..0.I..y_W..mkS=uu...^.,X......zjk.....Qm\.Zm..O...K...9+...$.....M.2"..A.(AHBX..:..O..U-.....T->..U{..j..>......>.j..T.;....k/....w_..cT.I'..s.UK..m.v.j.......Q...Z..!...<X....&.8..@20._.........'...Vu........b.TU6i...1.07.2p...%......uW...#.s.Q.w.:_yEm\.&s.G>..D.V.....J.;.K.....e.......`.~.....4....U......Y...D.7.o...>.D.....E...Zv.5...W.gd..... ....(0...,zD.%..3..7......?.&{/Y.D.....5..P..{(.g...~..9..6M......Z...dl..(A..(=d.........U....v.H..H.D.,..X.2(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):255369
                                              Entropy (8bit):5.133305895573436
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9B6365D7D247E29A664E941985423A58
                                              SHA1:6866AD428BC3828F9B6CFF47514024B882309BC5
                                              SHA-256:B5D3808FD3674F77050126639F4D62C4B47F494D9CD9B19845E60592C0C9CB67
                                              SHA-512:EA404825D59043A819C60A1A3CAE826277B50F0BC21B002AF02790D4D44E299956837AC7B85CE17254D5A00CDEF93AEF53F9C2B59742CADEB83052E95DFB426F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/css/dist/resources/common/scss/base/marketplacecss.min-ver-9B6365D7D247E29A664E941985423A58.css
                                              Preview:@font-face{font-weight:400;font-style:normal;font-family:AppDirectIcons;src:url(/wicket/resource/com.appdirect.wicket.resources.Resource/common/fonts/AppDirectIcons.eot);src:url(/wicket/resource/com.appdirect.wicket.resources.Resource/common/fonts/AppDirectIcons.eot?#iefix) format("embedded-opentype"),url(/wicket/resource/com.appdirect.wicket.resources.Resource/common/fonts/AppDirectIcons.woff) format("woff"),url(/wicket/resource/com.appdirect.wicket.resources.Resource/common/fonts/AppDirectIcons.ttf) format("truetype"),url(/wicket/resource/com.appdirect.wicket.resources.Resource/common/fonts/AppDirectIcons.svg) format("svg")}.font-icon,.icon-angle-left,.icon-angle-right{font-family:AppDirectIcons}.icon-star-sharp{font-size:14px;letter-spacing:2px;color:#297cad;float:left}.icon-star-sharp.empty-star{color:#ddd}.icon-star-sharp.null-star{color:#aaa}.icon-angle-left{font-size:45px}.icon-angle-right{font-size:45px}#footer .wrapper,.adb-layout-default,.adb-layout-form,.wrapper{margin:0 aut
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35638)
                                              Category:downloaded
                                              Size (bytes):275842
                                              Entropy (8bit):5.372590683430992
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:38DB5AE65ABECA0048936AB2869DB98B
                                              SHA1:173AD95075CDA7A850970F094362D4A363DE1BF0
                                              SHA-256:8E2081579307B788A9BD3DA7AFB769EF012B9F792CE5B0B6CD32D2D7B5F164B9
                                              SHA-512:EE5A1DFF6E7517DE4CD72FC44A9A53D59096023FA86703F6F0AF81E504B67B89EA4DC2A24480EAC63C59096EC41C8163EAB45E21842C66AA55405BF8659D075D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/en-US/apps/155207/lynx-whiteboard
                                              Preview:<!doctype html>..<html lang="en">.<head>. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>LYNX Whiteboard | CLEVERSTORE</title>. <meta name="description" content="Introducing LYNX Whiteboard, the ultimate tool for idea sharing and collaboration with your team or classmates. LYNX Whiteboard is designed to enhance your productivity and creativity by providing you with a virtual whiteboard that you can access from anywhere. .&lt;br /&gt;.With LYNX Whiteboard, you can easily sketch, draw, write, and erase just like you would on a physical whiteboard. Whether you.re working on a project, presenting an idea, or teaching a class, LYNX Whiteboard has everything you need to make your collaboration sessions more effective.">. <meta name="keywords" content="">. <meta name="author" content="CLEVERSTORE">. .. . . <meta property="og:url" content="https://www.cleverstore.com/en-US/apps/155207/lynx-whiteboard" />. <meta property="og:type" content="WEB_AP
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):124485
                                              Entropy (8bit):7.9573541880201395
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FFA31E4A6AC39CA4AE256661A14CCD9F
                                              SHA1:C69F16B4C787D680E3728B62E6C163A4470A5310
                                              SHA-256:FDFE23E63A2BEBC5DE65BD3EC4942DBCAD98C4C9DC93D0EC33B57197A3BC6FB7
                                              SHA-512:CC29A3021B66F47BB49020A49ED88842E3A9F23B1F58BD773BFFF197F535A4118CD20497378BFD81DAFA78715814B4F6FF3350CCE17E92821742958FB992C565
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx..}w@..}.{...{...b,.w...{.#.5....T....b..k4..cahV...h..k4..."V,.w...o.`..a..........{.?.$.........Q............U.T.|.......Z.........*...888888. ...............C#t....}...\.ppppph...G..c..........o.Ur..\..'.......P........0..e.a&....#.....F....@....Ev..d........aT.r.u...w.~.8......z..L}...K...rt./.....{.CvY...*..E.....0..b.Yv..$..#....... .H..J...g...\.ppT.J#I..).w'..c.C......>B.CY.L.&x..d.6)9.M.`.V...'.W..(2..~...h........:..'....s0...,v...V...1..V....#.=...o.XL..8;L...... {..F...88TD.Q..8....P vB..HmR..D..u.z.^qp...H....B..:.@8PQ...#.\..Ax~.. ....s...{GY...Vbj\.L..&..A.L...e..x......G...imJ.].D..hDlQ...\_D.O.+..L. ....B......Eg.mV.....D.=..S.d..g...1h.2t..Y.c....F.U......:.DiDZ8..-.....@..U...M....G*.....(...M...Tz(........!.....DD\/B..b./..+D&...oa..mt*.%.J.1WWf^..8......bfd~@..K."......)x}.fUEY..[.I.^c.z....,B.R.g}....]...^v..............Dd.........0..E...z...}.(.w.{L.+.......5T.....zv.....n_
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):639268
                                              Entropy (8bit):7.97894133361648
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6E2313172C4AD861ED236A09848D3495
                                              SHA1:9B33A6D6040E7017FE06090B8F8E433BE9135058
                                              SHA-256:AE1E00F8D364BA27D9B132C1B8B8EEB161D99F8343183189C90170593CC8D0C4
                                              SHA-512:B5D51F4CF3F13F9ED431EF5BF3F2EB63AA7680CB768546BC8F9439FEBB5E016A75331F670F8CF446044F1505B5C445B9FE8743E82F73A7869381E65BC65877A7
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx...x..y..)7.}..X..m3..V....V..(R.w...'..6.D.H...`.D....%..zs...=q....".s.....],.%K.m.y....... 8...s&.8..I..T .H....../.e....c*p.*.....?=.........r...4!..Rk.,..d-...j......hVc}4{.l+k..H.^+{q...x-.[I.........Y........&RK*.o.*+.EEiL...F....U..K.J.(....;..mW...y]...|.K<E.&.......P....*V.CZ...e......W(..P.JVT.........h;.i..R......V+..W9..*_C.V..X*cD..hE.x.X..=.?/\,..cI....*Z..OEJ.......5BZ.`..E..j.^-.E..jz.(T.J..p...3T......sD..Q.@..x.../9.sF.....=.1\.....K.W..V$i.......`..y..(.c....o5R...p....K.....z/...9B.`v....Pv'......pvG/.......t...:..gu....&..Q..3.'.s..8/.=4....be.........0.~.{..q|_.=....?W.9.?..;..C.q....k#..\m.k..5~aCt..:.+:a.3...o..me6...m.E...};........nU6...mWv.A8o)...NR.mw....yt...<.ky..k.|+..}.~....t........7..a..K.^d..]..7...*\fH.o....R..U...1.oB.y..v....b...j..A.*5.~:...k.....h..."%I*.Mq,.9.z..C%..H......Hy.k.zY...x.6..^-...m.....].E....AH.6...Z.Bm*<s ...6.EZ......1 .......Bd.B..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):21795
                                              Entropy (8bit):7.8471191675530125
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23EFC1460CCC3B801120ED4447605AC6
                                              SHA1:022AF6C1622BA15931D6591A0567C44ECE9FA5AA
                                              SHA-256:AEA8E6E48F3CD4DBFC6601E332C0330AA31B2A853D7D099FBD3AB888947106B3
                                              SHA-512:F482E99AA586505CE68AE7EA1275BEEA63702645C365EC00176F007D4EED238209787C51082FDDB064EBFE78FB4590019D71E3A2EB03F444E72F378EEE8268FE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/301032/thumbs_64/img7312189079632922527-2x.png
                                              Preview:.PNG........IHDR..............x....T.IDATx....U.....l.&.&.7.....l...M,.!(...H.6..J.7.Q..Q.kTp....Qp..z..3...0......\.q..{.-.|....$!3w.=...=.....'............................................................................................@$aY..+++.Z[[..[..m6...t:.cQ.]...O?.......!.../.R.......I.|..H.\r.~W....grg...........~i.z...wD}.....w....(...._.|..\,............P.d..4".....R........&.....P.l...Fl{.[..`.]#O....(.4.N.O....8.......#.....R.......]..R....8.......h?"\UU5c...w...@ss..---.../...........h....o...3.Y..~W......w.w..........3..i......5F._3.....?..#.....,}.>[.....N.......m.i./.7..=...].v.m..7.....;0...o.o.o{..8^.'... ....\"..y:...FH....6o.o.Q>Pl...t......'.;........F..o.q...lhh....2.~..5..\....=.%......W>.L.u#.Z.gD......F.}c......C~.....B....;.M._]].....o.]..S.kw.(x........,...y..w#p......MMMO|.?.B....]\.....=......-jjj....};w..h....{..wr{...-...@.`..k.t.$7.W__.UKK........>.wt.>.$.KZ....@c.M_H$..6..8.........".'..w.w.wva.&...........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):285692
                                              Entropy (8bit):7.970130647793357
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6CDFCE1868E358818ADC5372C0E0C6F2
                                              SHA1:7B62E38E66B2E274B9DD463BAE5922E3C0E09655
                                              SHA-256:E423870BBC9DAEBE47931A7A08E4B9E8AAE9D5659151B313824DED46AB22D941
                                              SHA-512:7270EDA74B22DA94D266A143B4A8E19F906557ECE1ECE0034D59F1271847F9C0C88DD9C4A3EA85FBBC73CA74A1A27D774CBF41F3F799C7EA2FF55C76F929A678
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx..gl.Y.&.@....@.......`{......;.X....te.TwoU.R.F.I9..{....R..6....D.P..yz...s.7.F.x$.........q........Y.H.nD.......3F.*.:..!..).%.).a.tD....H1F.....)..DE.@e.@U.x...{x......dc...c.t...|...l...d...h...p..Z..h..`.o...[............k..R3..3...e..<.-.>.].z....E!0J.CKY..P<.,..W....!.x..t.9...G...Q.z.%tW.......k.>..&.;=U.].M............../..C..F...A.7.....1..xm=._.q....Ws..jO.@...Y.l8.C..`.s.F......;....c..a<x.&.."..d...u.k0..[.".@..]8..h......?`.8.S..;9'...9..[..jN...h..s~,.=..:..@.....Z/.n..NC?.%ZS..x..Z...(.AZ..&...IkU....}.....x|+.9~.....7G.^(...0...........p.-(.<.9./.8...mM..M..xc.k..c4"..c...r..`......r...V....G[..'IF..m......b.1P...|.|.*.1.Zp.h9q.r.[.L..B.rJ.@..*.~.@e......x.:6...&..T.........,.c.>....Y.bC..,..spC.B...F.l.9.x4x...>B..z..C...-....e.s5..LU.1U.jL.'...w"..0.^l3..m.....z...x...!.h...h.....1.7...u.....F.....aS....O./....w....7....S..z..7{`..n.|.......`.j/....xM.L...T....?...0.@8.....w.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):255385
                                              Entropy (8bit):5.025795859177073
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3A39D5427F93123ADA0310C77E059412
                                              SHA1:D5E8CB1A66AFB007C8F7708F9599DAC9A8F74B8D
                                              SHA-256:EB3520E20D084DAB2C04BD88DA0AC81DA16F1947FC4C494FC27C64A04A74888F
                                              SHA-512:43AB482F11247BD138C9A3E9F9476DB5CB79BD64B31BB04DB9EF2775C5B90BDD1645F6836597E7FF3F1DD3A5C91AF2E81CFD86E3A68941EEB5896BE4D62171A4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/common/css/dist/resources/spa/themes/appdirectapp/styles/generated-styles.min-ver-028ACDB3C45AC1F5B662A160A27BC0AF.css
                                              Preview:#fixedNav .fixedNavContent{position:fixed;width:100%;z-index:3000}.flexbox-wrapper{display:-ms-flexbox;display:flex}.flexbox-item{-ms-flex:1 0 1px;flex:1 0 1px;min-width:0}.trial-banner-content{background-color:#575757;height:40px;border-bottom:1px solid #2d2a26}.trial-banner-list-content{height:100%;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center}.trial-banner-list-content .image{background:url(/wicket/resource/com.appdirect.wicket.resources.Resource/images/trialbanner_logo_2x.png) no-repeat center;background-size:contain;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;margin:10px;height:20px;width:20px}.trial-banner-items{height:100%;z-index:1;display:-ms-flexbox;display:flex;-ms-flex:1;flex:1;-ms-flex-align:center;align-items:center}.trial-banner-items .trial-banner--item{color:#f9f9f9;font-size:12px;display:-ms-flexbox;display:flex;height:100%;padding:0 20px;text-decoration:none;-ms-flex-align:center;align-items:center}.trial-bann
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.875
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                                              SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                                              SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                                              SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkZuO3nCw410xIFDc5BTHo=?alt=proto
                                              Preview:CgkKBw3OQUx6GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):83887
                                              Entropy (8bit):5.469999786347319
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:62ADC2EFD3503833341CF00284EC497B
                                              SHA1:0D68B201BE07043BA68E5FC492FBC032C35F6F1D
                                              SHA-256:3E52CD3869EE6A309F434BF74290C398E239183D35F7CB9292CFC3CB1FBAAA82
                                              SHA-512:93321F5085371585A7B4D3E1CA5AD72F2D0A43438E8F4E8B1DF9EA11E5B08D3BBD1CB3E65CC22558715D7D8737DE5B40F47939366DA23FF8E2A6C628B27EBF06
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/hermes/
                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Hermes=e():t.Hermes=e()}(self,(()=>(()=>{var t={7572:t=>{t.exports="1.1.105"},1905:function(){!function(t){!function(e){var r="URLSearchParams"in t,n="Symbol"in t&&"iterator"in Symbol,o="FileReader"in t&&"Blob"in t&&function(){try{return new Blob,!0}catch(t){return!1}}(),i="FormData"in t,a="ArrayBuffer"in t;if(a)var s=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],c=ArrayBuffer.isView||function(t){return t&&s.indexOf(Object.prototype.toString.call(t))>-1};function u(t){if("string"!=typeof t&&(t=String(t)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(t))throw new TypeError("Invalid character in header field name");return t.toLowerCase()}function l(t){return"string"!=typeo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (42317), with no line terminators
                                              Category:downloaded
                                              Size (bytes):42317
                                              Entropy (8bit):5.177989742646899
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:116260811FE9679D5DDCC60F7AE641BD
                                              SHA1:789EA91068B1C0105839374A3685CD4A06C40F0A
                                              SHA-256:B239E5DA951823E7BEAB38F424BB12C5B3EE980B2EEA3742E31556EC7F5BC464
                                              SHA-512:178524CBD6BCC15BE992E94FFAC0C952C7582979BA9C3DAA867B5BD0E85BA64F60BCEB69E439BF80FEC39B4E7AF0BD002780EBF6DF2E29044AFF4BF5691A3C24
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/org.apache.wicket.ajax.AbstractDefaultAjaxBehavior/res/js/wicket-ajax-jquery.min-ver-116260811FE9679D5DDCC60F7AE641BD.js
                                              Preview:(function(undefined){if(typeof(Wicket)==="object"&&typeof(Wicket.Head)==="object"){return}if(typeof(DOMParser)==="undefined"&&Wicket.Browser.isSafari()){DOMParser=function(){};DOMParser.prototype.parseFromString=function(){window.alert("You are using an old version of Safari.\nTo be able to use this page you need at least version 2.0.1.")}}var createIFrame,getAjaxBaseUrl,isUndef,replaceAll,htmlToDomDocument;isUndef=function(target){return(typeof(target)==="undefined"||target===null)};replaceAll=function(str,from,to){var regex=new RegExp(from.replace(/\W/g,"\\$&"),"g");return str.replace(regex,to)};createIFrame=function(iframeName){var $iframe=jQuery('<iframe name="'+iframeName+'" id="'+iframeName+'" src="about:blank" style="position: absolute; top: -9999px; left: -9999px;">');return $iframe[0]};getAjaxBaseUrl=function(){var baseUrl=Wicket.Ajax.baseUrl||".";return baseUrl};htmlToDomDocument=function(htmlDocument){var xmlAsString=htmlDocument.body.outerText;xmlAsString=xmlAsString.replac
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):164358
                                              Entropy (8bit):7.835866067839478
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8725C071316623CEE18AFC4B8A125977
                                              SHA1:4E17875AE112B61BAFB3AFA567594AFE4CECDD65
                                              SHA-256:85852233789024E5CF794825351918DA80F6C01E6015271E82FB5705224BD9BB
                                              SHA-512:312407AA379B8252834C6D05CD0FEEB849EFD37CB36A38684DC85387C47819F8ACB3D1D4267EBECDE23198E176BB46CB0B18977CC5FAE08E1ED3BCBF18FC5F76
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/178784/thumbs_64/img7636649416179769267-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..gL][...^...Zz.R}...-MMuwUuW.h.U_...s...8`r.....c0...p..m.s.....|.3+..:k....V....s8......5..\......<.(m.W.6kM.6sM.6s.Nm...m.w.6n.q..m..o}.i...;W.k.1.&.6j..j.v>.V......6..k..:..e..........X.x.cL....Bk~,.:..5..._n&..HdJ.`(.)E.E.:.T.4...j.#e4(.....&[e1.naj6...bVN.Y.Ly...#.2U....r..r...{|.....u.Oa...r..6zbG.]....n.c.'6....E.!....k....*\.-..7..RHq?....o).o.1..~..7-._.s.T.H..*e*...g.Z...T.../`=..;.......vY...Z..V....o..Z!im.s.Q....?..d.EzmL.`.^..b.55._[...X.V.C^..1...k|......q..;4..ET...../Tk]......|0.k/S~;....D.....V...7j.|.h.7&k...j..D!E.._."......{E".F.....J..I.&...&n,.&l..&xWi.....m=...zB.vk-.....o.RcL._g....f...?V.~1uky_p...+#k...w..J....P%2...EC......?..*.).ig.Z...m..=..d.....I4{.._2K7..j....fV.../.}...(.......,.~.}b..#,n.k..sQ.|....l..`......CV.6U.-A..R..C....[|.~...[....`#.`(A........*:.{.......*......l...B...U.h.@......n.>...N&.1..h.^..(>T...qHQ..}.z......|...m....6.uj......jm..5..&y.0..$Z..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):8280
                                              Entropy (8bit):5.1396253915578765
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E8C815995E1F642ED6785A98B6D04EC4
                                              SHA1:8FD2BD29102585BE4CF4A4AB748E1618CC4AC2F7
                                              SHA-256:2809D8079853C0373017539D93F43648ADA298BBE059B5352C9ED2EFC0FB616F
                                              SHA-512:5F28A6762D5675DEF8D014A8B6F5746132E46B302E539142A2D48BD6B7299E5E68F5DF759B5DD19269480FCF47982F68772E458AEEFB08389A6EF2FE00E7C618
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/models/channel.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:/**. * Channel Model. *. * Reads the CHANNEL_SETTINGS object injected in the page by wicket. * @module boilerplate-module/models/channel. */.define([..'utils/window-sync',..'price-utils',..'boilerplate-module/models/capability'.], function(windowSync, PriceUtils, Capability) {..'use strict';...return Backbone.Model.extend({...defaults: {....guideProgresses: {}...},....sync: windowSync,...globalVar: 'CHANNEL_SETTINGS',...url: '/api/channel/v1/settings',....isBaas: function() {....return !!this.get('baas');...},....isSelfserve: function() {....return !!this.get('accountEdition');...},....isShowProfiles: function() {....return !!this.get('showProfiles');...},....isEnableMySettingsUnderMyProfile: function() {....return !!this.get('enableMySettingsUnderMyProfile');...},....hideSignupLinks: function() {....return !!this.get('hideSignupLinks');...},....hasCapability: function(capability) {....return _(this.get('capabilities')).contains(capability);...},....hasCapabilities: function(capabiliti
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 330 x 330, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):30027
                                              Entropy (8bit):7.977088532098809
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B99E871242E9D5457D07DB0532F8EE75
                                              SHA1:2E3AD672EDFF5379C49B9F23BCFC5025AA4A6847
                                              SHA-256:141449EC75531B9FD15975FF53EC463A8A9564A2126076C93780BC7F19236FA9
                                              SHA-512:0F9BE14039255AB4D4FEFCF18C1AF4E97CB2611DD9FA4D32E02B5BD521449EED4CE0BB6E42A1A9CB025EC474B5D070DA50F5D7AC9AEA2244CD789751F630FC2D
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...J...J.....{)....u.IDATx..].xTE.Mh.H.I.E:H.(.K/..Q...{G.P..`....'(.. -.T...R.?gv.er.[..&...s.....sg.yk.a.A.....'.g111AG....2eJ.........r.\....`..Ok...+W...e.`...7.].t......W..W.......9..b..b......9...1.a0.^!...v...\8x.iA.mK...^..F0.x.......A.7n...Gp.Z...(.2O.<.^...!.u.|...-..O.z.z..4...E..c.?........I.........nP.....^...\'.. ...............D].f.3q....u...r....\.2(**.y..q<555g...K...A.Y...../......P...^....M...7..w.j&PW.3..4..u.D.:u.a~.#+.2S..7.].l....AK....]..S=..d.A..........k(...2.......&X.l..q.O..Ne.G.3g.....N..lu..$.......V..FAZ.....J5Z.c!.".'G1...J. J2.~......(..L.:..Uh~/...$....D...w.yg.+W2.~.)_...w...4a..'A.....^r4........u2+.PZ.f..0..4k.....3.....L....N..l..LBJ:|........LS..F...F..!C.p.xi.\W$...u.h&G31..!..-.e..).7...Td0..*x..&h....P.........nE...&..N.M.6.>v....K..)A.-.w......c.+r....#........*.TV..PUC57..`d.T..Z..Fh.T2.my......Y\S.....h...u.....C.U..|.......k...o..f.N...`.R.:A......D.7..Q'Dz.:.....PK...:.P..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 390 x 390, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):30730
                                              Entropy (8bit):7.953113469826476
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9E43B78CEB3334EC697632BFB8BEAA89
                                              SHA1:B8AFC72E1AB5E270FC7C0C23871DC28739EC5653
                                              SHA-256:49552C5682ABB7F8EA0753DD8EBE50D0B8236BC4433CEFD7491AEAEC90221A70
                                              SHA-512:F7B466928D06298805E6F2A6096FCDE7D7E1C97455C3A8B734D89D13063314FAFB4EC7A6B259E1CDFE9ACEE0786A567F08697BE57AD4550AFC6925D4999E89FE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/316194/thumbs_64/img3229433034687961137-2x.png
                                              Preview:.PNG........IHDR...............&...w.IDATx.............".63..$%9N.I..9..'n..;.dUR.{.T...8>n...;N.S\%6t..Zk..3 H..|.Rk...@.......^...;.P.T*........R.T..A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A.R.T!).T*.J...A..&M^..{.U..R0.T.$..j.I..R].....'..JuMR0.v...*.5I...}R0.T*.*$..J.R.BR0.T*.*$..J......NN....w.nz.......#j..-N...Xmt...@.s.-....|*U.).T.k...D..C..Bk|.m.AD.a...`.f.HN.....~...J.#.>...R5..A...1.b.x......G.#.5."f...Q.m....c.._.j$..Ju....b<..0 ..|[+y.-.A.t.....r;.E|.....~.....*.5.........|. ..A.cN........^YW.=...vo.J.H...j=m.....<-..y...>O-......E....0).../......U.J..R...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):245520
                                              Entropy (8bit):7.99192871392653
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:03C1233E015E7E1161C93FBA5704526C
                                              SHA1:8049800438494692BB844E1818A1BC622B932423
                                              SHA-256:10AADE6F7FE97FC23980DE18CB02EB3850250B3C80B064DC2570A993874CAC78
                                              SHA-512:059D3AFBDA977C8FA5D48EE7D6093E805EB665FAE60F7F9571F4BB0C7AF20CE563190C80AFAE5C2E22D079FD4F813EC218C6CA449887C01397504C7A803EE4B0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/178800/thumbs_64/img8651282917345934689-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx..w.$Wy......_...1.d0 ....K.A"KH(..v...q.L..Y.*...M.s..=..'...A.....<..g{wz..i%.v..Tuu...[...2}....F...[.....#...EL.].2}.&h.\u.....{......>..o...>.>.5.....??.5...^.?=.1..q...<....cz;..G]&...s1.;4R}wb.6.../.c.T.mr69.\J.%.H...r...I. ...I..'-..t.;..?.....!2./.I.L...Y.'{..#....N"...~.0..y...R.......z.g.[.F[.g.J...Y._.....E..W.e..z.p.^V.......%o;....o.q....[i.;.C.~.EMr...).......R.>.'h:.6l.zm.....gm.....L+{b...4.).;i..M...S...(4.c2..[.w........$...{.N...cz...._.....e.z..^...2f.^...e..z.t.^F..0...0....{.......G.&...?@..(.....c.G/..z.u.^.]..m...u..0..Ii.N!. .......n..x..... L.e..z.x.^&.b.....H....Sd%)...,..Q.....,.W.ll...z..v.....b...|.....<..m```.....4.l.......x1...=f.I.y.x`....^7....l..=.0...x#..G.a3...v........a^/....f......../.cfe.._......../z......0...6..!.N..2000x......0...8..X&..N........[..z.~.a.....2...xX....NX....0...P.0iS\........_/...p...............e@..1...a.dN.~#..........`......G|....o"...6....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1189
                                              Entropy (8bit):4.982679471546301
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AB580BEA5E5D0BBD8C01A9843BB6A0AF
                                              SHA1:61E498B6C79C213F49E65388B405983336A6BC60
                                              SHA-256:C9F948ABB3C19F383307F49FF9AD40D3AA6E602763C819759B11146989F35003
                                              SHA-512:9DF7768EC57817D0E136153C46095657D1F25C61DB95397AC161F846ED1598B98F6C71D5A42F8AE43E57221A6DFB04BAE36EBCDE0EB234278AD8D293BC2EC3C6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/analytics/hermes/hermes-ver-AB580BEA5E5D0BBD8C01A9843BB6A0AF.js
                                              Preview:(function (global) {..var HERMES_API_V2 = '/api/hermes/v2/config';..var isHermesOnInstance = global.bootstrapData.bootstrap.hermesOnInstance;..var isHermesOnPartner = global.bootstrapData.bootstrap.hermesOnPartner;..var instantiateFallbackHermes = function() {...// Provide empty shell to prevent push() errors if loading Hermes failed....global.hermes = {....push: function(data, callback){.....return callback ? callback() : null;....}...};..};..var fetchConfig = function(fetchUrl) {...return fetch(fetchUrl).then(function(response) {....if (response.ok) {.....return response.json();....} else {.....throw new Error("Fetching Hermes config failed with status code: " + response.status.toString());....}...}).then(function(config) {....var platforms = config.platforms;....var identity = config.identity;....try{.....// Instantiate if library was loaded successfully.....global.hermes = new Hermes(platforms, identity);....} catch(error) {.....instantiateFallbackHermes();....}...});..};..if (isHe
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6269)
                                              Category:downloaded
                                              Size (bytes):6495
                                              Entropy (8bit):5.329223886048607
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9ACE4C3B5E3D8281C0E2D21F2DA10D7B
                                              SHA1:38B362AFFC7E0C84FD881A2F65F7388B5300A6E1
                                              SHA-256:9E04BA92F2DC0981DAEAC9287E8D5C4FF437F816B6C94ED0D17B5B27F864661F
                                              SHA-512:A419DEE91015B61EFBB04A883876405AC4E8D97307BEDB905B953A5F9DBA0BEF6A87194A50856C17A1D1B9CC3B4FEA2CD85836CB26E752908AA211B24AA6DC8D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/common/js/vendor/webshim/js-webshim/minified/shims/plugins/jquery.ui.position.js
                                              Preview:/*!. * jQuery UI Position 1.11.0. * http://jqueryui.com. *. * Copyright 2014 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/position/. */.!function(a){a(window.webshims&&window.webshims.$||jQuery)}(function(a){return function(){function b(a,b,c){return[parseFloat(a[0])*(n.test(a[0])?b/100:1),parseFloat(a[1])*(n.test(a[1])?c/100:1)]}function c(b,c){return parseInt(a.css(b,c),10)||0}function d(b){var c=b[0];return 9===c.nodeType?{width:b.width(),height:b.height(),offset:{top:0,left:0}}:a.isWindow(c)?{width:b.width(),height:b.height(),offset:{top:b.scrollTop(),left:b.scrollLeft()}}:c.preventDefault?{width:0,height:0,offset:{top:c.pageY,left:c.pageX}}:{width:b.outerWidth(),height:b.outerHeight(),offset:b.offset()}}a.ui=a.ui||{};var e,f,g=Math.max,h=Math.abs,i=Math.round,j=/left|center|right/,k=/top|center|bottom/,l=/[\+\-]\d+(\.[\d]+)?%?/,m=/^\w+/,n=/%$/,o=a.fn.position;a.position={scrollbarWidth:functi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):467304
                                              Entropy (8bit):7.976426322694673
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2F41D9002B2DCE497523679424E8417E
                                              SHA1:5B41C6D91762260490996F22B5761D83042EA819
                                              SHA-256:60B257D6659EF2AC47EE2C8FF592759D02C108457C2A5A7A07D89BC80145CDE8
                                              SHA-512:B0368685A8EF77338830EB7B0DE1A8C5AB235E5C5558D9A4BE401332DFC07453886D512F0A49AE66C887490B6CA6BBAF1B89991E7137BD55600759377C071280
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/app_resources/143410/thumbs_64/img7908779192020345831-2x.png
                                              Preview:.PNG........IHDR..............x......IDATx.l.g.div%...|UVUz.3+.WW..!gH.I.\A..ge..........L.H....g...R...h%..V. .X.......@...8].....9.~/.Z...y....{..F..}Qy.!*d.B./*,tG...(?.e...uo....KQ~.b....TgT......^.1g.K.....;..ZgT\o.J[.z.=*m.E....x...6l......b3G!c#.`..0{.*._j(n..J!u../.......E!.......(f..O.qq..[..rC\\..K..h.K.-.YS\\....^..V...}........Z}..i..s.n.#..4....O\.m..).n.Mc.F..Y1.j.o.d.,...S..}Wl..G..N........-[....z.w.....Y...>..s...^...qq...A....}..\_\....8?...5..6.]!m.Z..,u...qm.............W...H..}.......m....w..ef(...fm9n..>..a.....O.ogl..qi./.?y..z\~x+.m^...|.1/w..].{.....j\...~.n.m.i...K+-v=.:.t...W..'o....c.c.............{_.sX\.~...l[.........../.~..~.^.k......6./.?...u.....J..v...6.....u;..m....;[.>.r..*.1.sY.......}..0........>.i...}>....;..]..&.3....S..qci.h.......;o.C._.v>/.~.......y,.v...Q...1...p..m?.6...l....]......./....dm..Cv.......'.._..q$.}.r|..K...Q...K6li.....>>...........;w.v....=........\5.......c6......mc...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):17037
                                              Entropy (8bit):7.617711800564942
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6A61D6EFB2B05ABB168302EC220CA025
                                              SHA1:BB9BF5401111E2CED477B9C4C00EF186A6932B43
                                              SHA-256:CF92A11C8E39A515ED47F3392B52F20E19F8E27891291458E0085F3B53AF5833
                                              SHA-512:93217FC8FCE531D608325E25282E337C411057FA294E3A62D01236343C19E325928235D1B4D1A4F6F2FD745C0B4BF31CB4A20F8B9AAEF8E39756C7349B1BFE92
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....BTIDATx...x]..}..yf.3..3...M.q....lI&.p...B....I(.f N....c.P.....L....-...mp.M.eU.UV...-my.q9......FF>...{..{..xz...q;q..<).....,.w...sJv.O.h.'%/...&.4.....F.'9{.'m.@O....L.o......V..9...5.>y.y}.i....~..........L.u9..N... .9i..._..s..<...}.#....A......C..V.P.HC.a.a.a..>...a.a..%...^.?!..@$..............rCk......M{.<n.nx.p.."..@.....?g(4,t.}.i.....X.x.p5.....>.....R..3.{.T......*6<`......H.r.._1.8...C..B.....h..4...E.....t.I?.#.U.0......B.N8...j...@.|!.0.C.>w...............LE..iE.....=".....B.......a.iw.\,...I.3..].......v......M.}.....(....@..@.a.av..}.....^jx....M.........p.!..}..8. ..O=.@.\-....3u...}...7......S......~.....3.0.p#....H7..m^3.....~J.....@$.@~F..w.m..5.X....P.nD."I.....M3.....~C#..... .... .a...n.Pd..-....@.$.F. |...m.:.2T.(.. D48..{!....{.g15L....0N.......\g...,.C....p...K.<....W........{..^1_+...4<....N...w.. ........<)........N5..=};.s...K..X............@$?..dg.!.].......YO{.................c..r.........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):6776
                                              Entropy (8bit):7.8978843736995765
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:71BFEAE6127C6F2A51F7395D7F2C694B
                                              SHA1:7034C7C18D8578084FBF8454B4226D796259F65B
                                              SHA-256:BF7DF9A8889BFE214EEBF8EB8B8921785BF7B638B68978B4385527BC5FAB96CF
                                              SHA-512:30F3AFB66A12DCAA0DC253135AA3F091454B519F31851A8AB5CF1B57F964068F95944F4A715DC41B0203A122486AE1392F89663C7C34D79B9D4837298DF917B8
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............=v....?IDATx....x.....>m...!.I.....*j.m....j..ZG.M....d.0.6.2d&...=..!'..$a...H.2.!d}.....{r. ...y..Q[.}......}.@Ee..#..T.....R.T**.JEEP..*..A..".T.....RQ.T*.JEEP..*..A..".T.....RQ.T*.JEEP...*.A..".T.....RQ.T*.j..L..]..#A.`.-."..VJ..........Z5..Vv9.[.%mFcs.n]....u....+...z.].....k.5Am..f4..D..-.E......F.XJ..a1....jq.d.o...j..4.....Gn.....jP4.e".C2._.j...Au.m...5'..uS>.j...wQ......ORB.tX.5.......P/.yw5U.*&.M.......i'cU......7.kOP-.........E,".....5.3...5o...:;j3..qbM-A.".'7.kNP-...Z.Q..M.G...N....u5h@=A..*p..6.}y..#.jW@=....6.1.4G......GW\&.]....Q.x..Z..V..%.k..K.~/.......n.#.].u.A%....R.*A%.....T.J!.....T.JP.*...T......'.;0-.-.y.../.....?.D.j.*.....=.g..6.........Y.wn....b.e(....*..W.BP....|=.p........Z.......N...r...x."..B..-B...RhQ...%..#.....q...E.86......uP.......*.|y..;oG.c..6.y..2.A-.r.E.he.}V[..0g....9[.LUf....L.t..:.'.!:I.2(.a.f!..g....wI..l......,..'.a..X...\..W%W#.....0..s.i..f.:g.2.9.`f;gJq.2K$C#3UIW%.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):97564
                                              Entropy (8bit):7.963467317432142
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:35D8A49ABB0CDB6D82A38C4C4E7E59BE
                                              SHA1:5C37970860C09F82399B112BC5EC437DDE62AA0F
                                              SHA-256:324336D1FB812A3DB6D39F6471F7AC654D73681327537EE5A8B64F96C2DA7CCC
                                              SHA-512:BAA5618048D1B0EE9A2BC2D5BEC30586AB13649AA514055A4E54A729D42A38B036E321D2133A6AE80848B0E36B21E2C836B89EB01CA2EE42AA30AAAC8225DC83
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx........?E@@.I.A...D.`.Q0...1..EA..JP.("."Y..9gQA.. A..sN......u.y.3;.g..9u..;.....}U.n....[..x..%.g.<..E,/g....c.#.7....-.dy7...]..[...c,.d.L..Y.../..k..|..?[....j.&.._,.b.N.w..?..@..g....7.@~...>..Sx^.......Z.3.......L..=..}..L.3.<..l..{........oo..W....9|{.%f_.?77!v<...-.d.}.7....=-.f...?.m..|..i...\..7n<@......).|{......5..I.|{TF._..`<0Ogy..o.=P.Y>...>.....fS2n....o.Z......&....o.3{.....Z^...>.<...m..q.... ...y.|{`m.x...........-..C.{-..l...7............3..#...g.....,..#..q........oo.l...^J...l.\....q.....|{mg..k....D....fF..v.Ci.q........oo61........Y.l.7..q..{.....|{..]....WX.....q..c.?.e..0...........5..q.......L|3......<,..7.......g...F./H\...w}.6..l.]&m.!.w.);w.]{d*.{.L.O.Y>}.~................S..X>..^....l.^~...;e.u-\.$...|v..|{...........`.+.4x.T.........>|T..;!.N.R_.;.7....<i....2.;.-2............~Q.7.M...n.,.,.o...>l.1Q......{g.8(....9G..c'e......g.:b..!...)..@0.-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):2300
                                              Entropy (8bit):5.016572243478321
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:480273449993781FFE9E3148A2827B59
                                              SHA1:E6E332A520156F12F358B3C86EFBDD47B17324D5
                                              SHA-256:D29F4798D3DDF97EBDA797D3740ED612AEA804FB5533D586CDA4921EA67F4A71
                                              SHA-512:C0FDEEBDAF8FC9BA46746626F18521C0BF055683BBA1ABF6F38D559519AA1C40E93084DC74ADF953CFE628D0AF86BEBB5B5A27D3EA001E33A2AD87A38CD6EE74
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/utils/navigation-setup.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([..'i18n/languages',..'url-utils',..'app-helpers/should-display-go-to-mobile-link',..'text!app-helpers/clear-desktop-version-cookie.js'.], function(languages, UrlUtils, shouldDisplayGoToMobileLink, clearDesktopVersionCookie) {..'use strict';...function hydrateMemberships(options) {...var deferred = $.Deferred().resolve().promise();...if (options.userInfo.isLoggedIn()) {....deferred = options.registry.hydrate(options.memberships, 'memberships');...}...return deferred;..}.../**.. * Setup required data for app navigation. This method will hydrate the memberships input and return.. * a promise resolving the theme customizer templates *if* the theme customizer is in use... * @param options {Object} with properties:.. * - memberships: {Backbone.Model} The memberships model to be hydrated.. * - userInfo: {Backbone.Model} The user model, used to figure out wether user is logged in.. * - registry: {BootstrapRegistry} The BootstrapRegistry instance to be used to hydrate the memberships mo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):22823
                                              Entropy (8bit):7.978223105258745
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DBFE828102899295412E7C4334C10C92
                                              SHA1:3F7A2C4FF01955ABD1DF99B39781148D3AC71B5B
                                              SHA-256:7ECD8FA131F4C909F517E50E1E88186EE8D48D51F2FC988E8B2410E2CC07A5D7
                                              SHA-512:68D0B74B4D4BE1CCF8BF39B36FA666EE6CE2BF521B9899C2C2B4A3775EE372ABEB967CA7E2A4463F580311EA52CD3993E05FDBF61026AB88F1BD73836F2D4DB9
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...,...,.....y}.u..X.IDATx..}.|...>.... .'.ef..d...IH ;I.w....w.......D..V.}._mk.Vkk]..U[..U..D......w2.Y..>..~. $.....y.s.s..3../^.x..../^.x..../^.x..../^.x..../^.x..../^.x..../^....N(.l.......R.:*R..ui.3gZ.Y.3....e..:5...tK...mU...2..w.4..weTw?.Q......H....AF.W.-...6..5............=..^Y.fn.:...3/..u.i..O.Tw...AwO.....#..9.d._&.}......'I.IN...N-kk.8.Y+...:.o.U.>)7.O.jg..Y3.m.9._."7.5..dV..\.......]V...=e.06wh......F..SF...m.4....} ..[...>.........#..2.g=o..}.V..R..Z."....Z>.4.|Fz\iS..c..F.2.4U.Ut.).f.....'.....@..f.9S.....c.0.t..=.e..5.....a...2.......b..L.G{.?.Q.....?fV..,..O.^}R>D..8:.N..g.....gs.X+...."..g...[.L{.j.&.=a......`..]...L.....[.f..aujf....3.R+f..G..V.)..6....G.\.1.N)...>.J..f.{M&..z\.B..k....;h.........{8*`.../.._.9{.,.tgg...DF..].....f.".._..4.v.7}n.`.A...F.A....0M...y...{......>K,m.&....,....*s.w............R.............>K.P.N.. 7p........&.v.?...Y..Z.2.1.....xF. -S....l..4.w.A}...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9629), with no line terminators
                                              Category:downloaded
                                              Size (bytes):9629
                                              Entropy (8bit):5.2319403818988155
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D4A38E65AC1C988BDFDA1F545265DEA7
                                              SHA1:8CAEE4089AE77CA5CC332680BA7F2595BD90E901
                                              SHA-256:C30E65FB6631794BF39FFEB3E955B6AF177479917FC3718A250C16E5622DF23A
                                              SHA-512:F494F1741F3E7D623911C3C1F81F34D0FAAD165CAE0B99C3A56070EA10CE9E90B218699E2DC44AD7C22B5B48C74670E2205047A0D5685F3F79375DCC931F81F8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d6r6ulbtqyuv7.cloudfront.net/wicket/resource/com.appdirect.wicket.resources.Resource/themes/universal/js/universal-pack-ver-D4A38E65AC1C988BDFDA1F545265DEA7.js
                                              Preview:var PALETTE={};PALETTE.color={darkest:"#004c66",dark:"#006080",mid:"#009abf",highlight:"#478ca3",lightest:"#f3fbfe"},APPDIRECT.brandedIcons={help:{"?":{scale:".75,.75",translation:"-3, -4",size:"28",fill:"#999",hover:{fill:PALETTE.color.mid}}},arrowDown:{arrow:{scale:".4,.4",rotation:"90",translation:"-12,-14",fill:PALETTE.color.highlight}},arrowTickDown:{arrow:{scale:".75,.75",rotation:"90",translation:"-7,0",fill:"#2D7FB4"}},arrowTickUp:{arrow:{scale:".75,.75",rotation:"270",translation:"-7,0",fill:"#2D7FB4"}},emailForm:{email:{fill:PALETTE.color.highlight,translation:"-2,-6",size:"28"}},valid:{check:{fill:"#538a46",translation:"10,0",size:"28"}},invalid:{error:{scale:".95,.95",fill:"#b43c29",translation:"10,0",size:"28"}},arrowLeft:{arrowleftalt:{scale:".7,.7",transform:"-5,-5",size:"28",fill:"#666",hover:{fill:PALETTE.color.mid}}},arrowRight:{arrowalt:{scale:".7,.7",transform:"-5,-5",size:"28",fill:"#666",hover:{fill:PALETTE.color.mid}}},arrowLeftModal:{arrowleftalt:{scale:".7,.7",
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):260665
                                              Entropy (8bit):7.94461981450882
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:055E4BF9ED628D3B0CAF3014D404D2F1
                                              SHA1:E19C71B2DBE860F210183EAC802BEE22B057F4DD
                                              SHA-256:2C841B6DC44D9368467EC20BC83A05E0351CF7C828B7FC7577A7B68D38405D41
                                              SHA-512:DDC1DEC6E3A102119E577269384A6BE3D271B2E8CFADCF5C970C55C8A8347619B7D81D2F08B2CF7ED6BC37754291DC39B1A34D0D21FDC0B5763B3BC41FCD3667
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x......IDATx..W.$.u&Z..V".. .@...&..o_..}.O.Z.....|.4%..R+QW+..KI.....\.2..fzfjz...E..$H..0....i"2##.9q".......8...s.TAl..q8g..>o..c.Y.9...u..f.......v.u=.....@.u.h..F[.m..6f...l..a.W......@l.S7.....y.9....m.9.?Au..a.........v..<..=.....}l6.a.........o..m..;v]....a...8f..w.M.r..4..]...>.u.,.H.....Pr....9..QF>......). G.q....(7.....lq.a.s......._.p...-.....E.S..%.m.~.".7f...6...f....@.1%....J..9....}....6(.0~+8G..`.*s.C...M......}.....l....1MVan{H.:.V...vD.s..X.r........S.B.. 7n..w...... ...E`..9......l...[........u\N.p.m...}e..L.`N....nl......n_D.].c)N........,.9.i. U.x.H.EG..:....$...7.......dz.x.......{.#...J.d.....@.....1...v.K...#.O...\L...w....c7.1x.3..A...0.=F.a.F.5.....~L.c.%".[y.....-.us."j.........6.......p..s..r.5s.......#.D\....q+.j..;;...[...V.g.N..mQ..?2.."..9....!...1..`.U.6.nd.)'.a.ig..Y!#..9.6,C..1....q&...n.o:{.....v.S.?...8..F..;....7.u.^..7..%o.........i0...c./...>.(J...$.&.(..k...qcJ...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 230 x 230, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):22024
                                              Entropy (8bit):7.962345605109326
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1EC6A7E8D5788C46AC6532BCBF8E1090
                                              SHA1:10BF2E4FFF32F5AF5C2C38A972C2AF85E09A1898
                                              SHA-256:CD983C110CC00BF4A804E8A7323FE8A15BDEDE40EF0068C80AB49B97512113C6
                                              SHA-512:A7DD797E16CF4DFF7E1CD82C48DF68072E006CFAE30CBE61F4442720B2A3BD516E61223516A85B54FACFF512DFBD4F15C05E429A9252942ED5C59C763418E00A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............N.n...U.IDATx...x.Y..+.....O.adg.........;.......q!.....{pw..O:..$.].w....@`.3d.</.TWWW.....E..(oU.._..(.U.EQ(.(..PVQ..*..(.U.EQ(.(.e.EQ..*..(.U.....(.e.EQ..*.BYEQ.....(.e.E...(.BYEQ.....PVQ.E...(.BYEQ(.(..PVQ.E...(.U.EQ(.(..PVQ..*..(.U.EQ(.(..PVQ..*..(.U.EQ(.(.e.EQ..*..(.U....."......@E.>..S..~.._.<.b..e.....G.Z...>...D.g.O..=".a...O...ii.....x...m.....E..\.r.n....>...}...g.....L.B.SV....h.....t?..m@.._.#...a.c.O.....C.."......d..R(;..2.HY..X...z.o.UHw.t.M..t.~l.._.......6.i.>...T..#).D.~.....4.z.mee.GY.......k%KCN..e..]#>t...-.....p...s..Xu.....3...w..C<.<Ct..\.b....c.0x.........r..'.......T...I.%_)....e.D.>IH..M....[.....L....,X.}.g..1Z_D.}.."..|~P>.c.s6..1.?..................O.a.p..d....~YBb^_Y/....g...F..@.e.2.G.^... 9.....|..;. ..P.Hjv2.....S..Oh|yLs...q..a..........!8^..../...8...Q1.....2.E.D.......O..s.:.W....t..H..B."..../Q..n"...h...?p...,Dwv.9.._F..U....U.....)js.....pT.._%...g.9...D...34....1...U.L....D..x.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):22393
                                              Entropy (8bit):7.740345963353216
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B0EEEAA1DC93A511D63CF4D91EE7B043
                                              SHA1:352A0292F368AC9AB9825DB7B58A237D3FCD9306
                                              SHA-256:34F70C636E5A66BD256B5D3E5563AB14D9B3F60681FCCF631BADD877DC2CF38A
                                              SHA-512:8C2A99D7FE2CADED33E40D40CA3A857337BDDC4002602705EFDF0026A80D6C4D9939F0D7D73AD1A4A45420D51F632679BC340B9276143E7B593BB93A1C20B6B7
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............x....W@IDATx....`...MpI.g...%.....:.S/5..uwW.rN....Z....z..@)..&y...M.%.;+............'....x|..D......}...\y...3o.o..g.....=..).o.-*.;;..).K....h"..O.....k...O9./'Z....{.......v.Cm6Q...ni....I.t-.'.....~....P..~...}..7:.....v.Q.N.qg....y<..%t......a.SX&Yy%b.....HV..SOR.F.]c...Z...}.S.......1...w..Gf.o.H]......5...t....P[+V...'0Q.....z.Z..?......&o..............;.^.co...w..+.I^.Q.-(.Y._.P..@..Z.u./.Zg..h..`.s_i.....?.....w.z.v;.2..>.X.f.g.uu...v.UU.......Q...t.P]].......=...3y....;h..G...i....N..~J.p).9.|..(U....P..Q....qK.....+|Z....e..6..h X1d._....{.{\.U....B..g.=.#......P]].W.u..........),......e.Xe.~.:.....c..UF...D....._NaY..)..>T.~Y..........t....../~.h.tU......o......<........d.....%..1'VOd^q..|..G....`S..:....K....%..............vML.....p....?K.}.....zn.yo.>.&....g.9.$3w.U.+......)...XT..;P...:.0#g....h.... 0.W7........q....?.....|..g..c<.........SXj.........Ya.F.......~..g.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):655
                                              Entropy (8bit):4.8479976032122805
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E08206713075DF5C9E98C0F1E29FF795
                                              SHA1:4AB0B9D0582C3256D2F812E823E1DAE76E8FF8F3
                                              SHA-256:1DE3089EB23F4587875A761E93D4999D2AC02868FB8AF3DEBB041BA3AFC8665A
                                              SHA-512:8B5BBF758D8178E8A82A44FC0B5EA7B48AFA5057E4DA78D06B44B8449F3DC780E7B0B59E7AFD68F6B924E08CAEBB4D9761B555A3511A8BEB05F02C375EB1E6A6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/wicket/resource/com.appdirect.wicket.resources.Resource/spa/themes/base/js/boilerplate/models/memberships.js?v=5b09d9b615ecaa49243ccdf821886f039abe6680
                                              Preview:define([], function() {..'use strict';...return Backbone.Collection.extend({....initialize: function(models, options) {....this.userUuid = options.userUuid;...},....url: function() {....return '/api/account/v2/users/' + this.userUuid + '/memberships';...},....parse: function(response) {....return response.content;...},....getEnabledCompanies: function() {....return this.chain()......invoke('get', 'company')......filter(function(company) {......return company.enabled;.....})......value();...},....findCompany: function(companyUuid) {....return this.chain()......invoke('get', 'company')......findWhere({uuid: companyUuid})......value();...}...});.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1385)
                                              Category:downloaded
                                              Size (bytes):1517
                                              Entropy (8bit):4.969930718579351
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:32C275BB92025B7C9AAB0F54008E5B2C
                                              SHA1:1A1A92B36AECFB5AF96CB9962832177E144A012A
                                              SHA-256:D548036680AF72D944A0AE1A57A56CDDD14BB4AC79516CD70DA0A6666C66FCAA
                                              SHA-512:38C84E749C22486EEFFAE4581FF7292FF95FD49D8CBA12141BC6244EB63C4CE42AFC22AB40ACEDDF683F926D5FC075036254B0831344C81A664D3029265D74FC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cleverstore.com/account-portal-ux/ironcladapp.min.js
                                              Preview:if (location && location.pathname && (location.pathname.includes('accountSetup') || location.pathname.includes('invitations'))) {. (function (w, d, s, c, f, n, t, g, a, b, l) { w['PactSafeObject'] = n; w[n] = w[n] || function () { (w[n].q = w[n].q || []).push(arguments) }, w[n].on = function () { (w[n].e = w[n].e || []).push(arguments) }, w[n].once = function () { (w[n].eo = w[n].eo || []).push(arguments) }, w[n].off = function () { (w[n].o = w[n].o || []).push(arguments) }, w[n].t = 1 * new Date(), w[n].l = 0; a = d.createElement(s); b = d.getElementsByTagName(s)[0]; a.async = 1; a.src = c; a.onload = a.onreadystatechange = function () { w[n].l = 1 }; a.onerror = a.onabort = function () { w[n].l = 0 }; b.parentNode.insertBefore(a, b); setTimeout(function () { if (!w[n].l && !w[n].loaded) { w[n].error = 1; a = d.createElement(s); a.async = 1; a.src = f; a.onload = a.onreadystatechange = function () { w[n].l = 1 }; a.onerror = a.onabort = function () { w[n].l = 0 }; b.parentNode.inse
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):640
                                              Entropy (8bit):7.6059925121023655
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4B95BF98DB5FC3260DF6C3192E06AB5A
                                              SHA1:EEC810E5432174654B020BB4F336D8A3BE49A346
                                              SHA-256:4245B38408D9DA49533546F6521E1C1ED9DD2374B48EB78767A6AF314758DC86
                                              SHA-512:1010D43B9615A6ADEF7257DE2B94CE496B9739B3E401DE64877A47C61490018C390C0F5DDC05AC8EE16CE3E810FBDCA74FE3F030035B07E4A77E1BAD3E1B8234
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3bql97l1ytoxn.cloudfront.net/marketplace_favicon/img7535530244363868959.jpg?4b95bf98db5fc3260df6c3192e06ab5a
                                              Preview:.PNG........IHDR................a...GIDATx.._HSq..}...s...4BK.r.s[.ZD.. (I|.z.!.. ..QA....F.=H.....U..... (*0..*l..c....w.n.]8.~.r.....[.....`.?.B}C.5ua1G.f:#r.;#p..(..*..(.V.H..g.`..3<.1..'..q...G....C..2..s.....~.....a......ZW;b....K..Q.pi.7.....g.|5............?.`M.p..uT[...5.M.5u#......_..hNOL...~@.u..{'.d.@c.~%....u.)X.T...w...P(H..n?...*..#.......4v>4|.8...Gau.Q.TE.........+..^............E.,/....I... .~...*1....!.4...|.4O.....nT[.e.,.....*.,#O.......~...a.n..........Wd...u....2)T...[..e..../..?..,[e..r7l..2...j.-,.p..)...K.vy.`UZ...;...#r...d.V..$["S...........8#r...V.?.~..`.}Q|"B....IEND.B`.
                                              No static file info