Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://texadasoftware.com

Overview

General Information

Sample URL:http://texadasoftware.com
Analysis ID:1466525

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://texadasoftware.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1944,i,17240160228172489074,8331270398830430791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:64264 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64263 -> 1.1.1.1:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: texadasoftware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: texadasoftware.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cmp.osano.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64264
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64272
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64268
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64269
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:64264 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/53@12/136
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://texadasoftware.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1944,i,17240160228172489074,8331270398830430791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1944,i,17240160228172489074,8331270398830430791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://texadasoftware.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://texadasoftware.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
js.hs-scripts.com
104.16.140.209
truefalse
    unknown
    d2gt2ux04o03l1.cloudfront.net
    18.245.31.35
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        texadasoftware.com
        141.193.213.11
        truefalse
          unknown
          cmp.osano.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://texadasoftware.com/false
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.46
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.78
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            142.250.185.202
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.170
            unknownUnited States
            15169GOOGLEUSfalse
            141.193.213.11
            texadasoftware.comUnited States
            396845DV-PRIMARY-ASN1USfalse
            142.250.181.227
            unknownUnited States
            15169GOOGLEUSfalse
            64.233.167.84
            unknownUnited States
            15169GOOGLEUSfalse
            18.245.31.35
            d2gt2ux04o03l1.cloudfront.netUnited States
            16509AMAZON-02USfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.131
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.184.227
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.184.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1466525
            Start date and time:2024-07-03 01:39:51 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:http://texadasoftware.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@18/53@12/136
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.46, 64.233.167.84, 34.104.35.123, 142.250.185.202, 142.250.184.227
            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: http://texadasoftware.com
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 22:40:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.991734551308152
            Encrypted:false
            SSDEEP:
            MD5:11874BD135A5ECB6CB2463640CB527AE
            SHA1:40C6ED23FCCDBCBD97950CC599126B037CD2D457
            SHA-256:99AE36BB1DFCDA1E69D9D9811709E2058FBA4DBA76D267685B361E4A100BDEA1
            SHA-512:4F9590CDACF08DA39480BCBCD2D09601007628AE6C54E918FA461366C2075478E3B0C0BE95C2E3D57741C60F2D76EC625F32C95F3FC7C71CA0A733D03AC5F7CD
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.......3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 22:40:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):4.003703888203862
            Encrypted:false
            SSDEEP:
            MD5:961101F787D768F1F24ACDA8CEE3C063
            SHA1:5664F93A5E47B9E8A0797898ECC8DB4ED7A52E90
            SHA-256:16A43FDAFB6C72C0833AEDBF91BE3B7FFB5EC18D515A9CFFD8EAE5ACC07F7A53
            SHA-512:B89F23CB56F01CA0DA391A731036DA666566BE11D2BF1CE8DA34054A68EA1FA851484B788185895C4914168AE6657AFB1AB75D3B64630E292E128428ED864014
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....C..3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.011662087768092
            Encrypted:false
            SSDEEP:
            MD5:349FA5172F3DE4B265BFDA3A6BAE3179
            SHA1:BA684AE5143173073C043B5D85411007DEB4B215
            SHA-256:60172BD365D9EE1FD13F5149E01E21112313A78523C5014BEA3B29FFF20745D2
            SHA-512:25E60907A91619C2C8F91759E3107C61617B5BD63F9A891C5C1487FACC5A16A38E32B484A526A44B3593EF43E2D9D8D9DFDA41FFCA1A3ACD3D9638FF2645FD48
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 22:40:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):4.001335590290618
            Encrypted:false
            SSDEEP:
            MD5:780BE7272C117CD8440CCB1E8F8B8414
            SHA1:893A5CA7BDAC889C9AD0766FE5C6E344F437D197
            SHA-256:190C9DE362EA6EE2FC283D22D625F6D24E3D56A8B3607741722D0EE4E93CCCF8
            SHA-512:45BE1F97B4BC790B63553F3FE63990B12FF75E420071EEB88794C22D7C3AC363E9258DDCF2163215BC0E584B8CE201D32BD80719B6B855CBE857621207B2816F
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.......3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 22:40:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.992949947114225
            Encrypted:false
            SSDEEP:
            MD5:05605772E85C9FD7B8823408FDFF4549
            SHA1:A749E6650FC41BB7004F0D98BE67DD051797734E
            SHA-256:A60CB6337514F748A859087D9F2FB5F918A84F8786AD29FB030AFADA0F665D8F
            SHA-512:B14C576A2E959C881E5E0366116944A37BA9DB65454AAD5C449EA183658D1DABFA466A065DA82D8A88135176E8DCEB21FB2169867F3D4CF900446E6265C23B2F
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.......3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 22:40:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.0016140233676305
            Encrypted:false
            SSDEEP:
            MD5:255229B020491F4F99AF64F7E264BC1E
            SHA1:C4269555F93E4C7C5C150C7A051D957727DA449F
            SHA-256:06A9033BDCE144A307275A5129FFD323C2EE1167B6CB202EEBB6F52985CBA0DE
            SHA-512:41A5CEA4828AEF297D8BAAAA9FBC2D8BFCEFBB351E2BD54F58808C709BF6C1CCBDB96A5F1957CE6F26C14CB0E5620833C85A96ED3A643CBB191FADF335442012
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....S..3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):146924
            Entropy (8bit):4.733882405742526
            Encrypted:false
            SSDEEP:
            MD5:DD84F3548B6AD0093D68B146EC529FBE
            SHA1:13E7BB8DF43DBA9BD3D8C851BBA4441D00C27070
            SHA-256:5346633AA5A11697EBD7383E51DDF8D3F436374A72EBFB55AA95320D6659BD76
            SHA-512:68F57B6729AB20E98C932F6BEB9F9908A864C736072960B3B3B9CEE5FDE9611F6FAD684650EFA54DAE55E973AAB64E24DE849F9C8EC14995058FC33E043F01FB
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1719350256
            Preview:.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image
            Category:downloaded
            Size (bytes):864
            Entropy (8bit):7.671568185338209
            Encrypted:false
            SSDEEP:
            MD5:B9F64C5F74976A46ADEFCEB8CD38319A
            SHA1:8A27F559D26B25F01EB0639EB2A037DBE814A625
            SHA-256:B5EBE3A461334B152C39FFD32CFE0B4E8FD160DF3553B095B680DBF720CDC942
            SHA-512:2AD0BF3C08A6013117812ED7D4FDB467389B5A3C3050491A1B077F44DAC07EB33ABAA42801995C503B7F06C9C23A624BB35BD522114C2DAA5048B00FD18776D7
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-intro-300x171.png
            Preview:RIFFX...WEBPVP8LL.../+.*.....$56.....D...Z.C.....mX..$...j..............M.C_...~.zGiK..HpPa.../dH.m;n."....7......;..?$6.$)..(-....ey.Go...][...0e..$.. !........5..H..|.0..Bb.....~n......@..h....... 1...<.x.F.n..9..HTMV3^..Zq{.f.....0...."..8.; A6Y..^.o..4Y..a.M.%.MV..o.lp..Mp..,...HT.%+......&k.E.5.^.F8 A5Y.8}<.....1.(. .....Q2.b.V.I.AH......kj i..9.<...p.,6J..?.].S@.s....(.e..H.j.V........D6J' Q..!3D....\.R@.Q.E..8..a.%B....R...G)....).r...}.....oh.I/#......2._.u]..k?Q....W...q"57..<..8..Q.........:.ut.... ....#N..4.Q....#...\. y....US.....[J..g.qv.... ..I|.*.O..{...?)E.....F..K.Ol....4U..I.a...K..dj|DU.Dm..p.W..r......?..JS.GT.t...>..I..U...0..Q.j..U..TU.1..c..HR.J46F.`...h..Q.z(...@.12@...@b.a.D...K:....60.5.P.Y..TY.pIg.B.....v...1....#..%.5S.6F...P....t......{..9?..dh.....T.s}^...<...2.Z.~7U.$Uk....k.x=.n..aY..mX.:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
            Category:downloaded
            Size (bytes):78196
            Entropy (8bit):7.997039463361104
            Encrypted:true
            SSDEEP:
            MD5:E8A427E15CC502BEF99CFD722B37EA98
            SHA1:A9922842A120A7F1EACED667480C5E185A106D69
            SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
            SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
            Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (37169)
            Category:downloaded
            Size (bytes):37539
            Entropy (8bit):4.96320377623599
            Encrypted:false
            SSDEEP:
            MD5:6788B0503D0AA6461A692F27C6834D1A
            SHA1:79685FB5CF3BE62B37DC68CAA1D21F616C18A68E
            SHA-256:C6D3285804D2BF1CDD0873BD642383572A45BCB96727DCAFC8015CA3C2D794BB
            SHA-512:2D31D1E8A28CCEBF20E728D961CCAA140394819ABBB2347A6A55E67CCDD433AD99629AC6B0593896D4F8C76599A24328FF070B99298ABCB55697A998740A5588
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/background-css/texadasoftware.com/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1719945527
            Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1426, components 3
            Category:downloaded
            Size (bytes):273332
            Entropy (8bit):7.983587302503249
            Encrypted:false
            SSDEEP:
            MD5:6E50A1119D48106287A01ED38933ECF0
            SHA1:CE920FD2BE15847F8F86B2C56920D3CC6E156393
            SHA-256:9F8ED8EA11D22040666E1E86EAAB8F5DE25314848B6AD6096C33ED23A3560EDB
            SHA-512:954FBA84E3758A6C434C818665E786A554F10189217E864FC957A8011FBA7771E3BC6AEC9DD58E87814C22B08D886A96BECFF55A41905C5A7955E76B4DD0E58C
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/05/texada-software-home-page-banner-img001-1.jpg
            Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."...............................................n.T|..$.|9..pOKm<.wv!........2:..J;./7....L..&..eJ/gJs...7.>l.......%T5V....#..1./...X.....k...ca.<z.B....1.s...X......A]..gf.E.........uz.,.i.9Wr........i...[z..e.o+..N...2..wG.......j..nLY..3E.......5'..s.z.+).`.L.1.i..;=.o..J.x.......)U..J..BV..%t.PuYwv..2.y..6.-.G........6N...Wo..t..&..7X..s..#..d.i..>R......VU..Zq.C...O..3.SX..W.......gGN<....Nt.t...H..^M:69x...L...k./.OA....|e..4f..w...}F.......y.z..Y..,X...k5].....';.y.....a].f...}.#.#..KN~.x....%...|.~..{.....X."...}VO....G'.&.6....F%Hv.q..c...a.N...n...t5..} .'gW..V..ek.o{4f...E.G..G...3m-.V..xc.6.a.j......i>..2.ok.z|.1.~.....wT.Zz........q...sn.....0f..i.......B.vM..O..J...y....x...v.._..u.c7.;..*=8...k..R...6....].q.j.W.6...>..K.9....:2....;Z..n...>.M5 ..p9....Y..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 300 x 171, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):1005
            Entropy (8bit):7.4303844263169685
            Encrypted:false
            SSDEEP:
            MD5:BAAFAA0865B79D273BD8E23CFB6B9EFD
            SHA1:528E5A60D0AEE7E8009152382442F66387CF91E3
            SHA-256:7CA33CCDC7B3EBC363F8DB3C38DB0A9F74DA74594BE03AE619B2A7C700CB3DB5
            SHA-512:67098373C92D6041009C059D3AE54FE405C617E7500714AF46222C6888DFC80A973701C6D19AAD67C2622B1910A0395BDC38D4AF541620D40F87869E0BFD6899
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR...,..........aQ....?PLTE.....................................).$....o.dP.G9./&.......@.......tRNS...&Ce......YB"...RIDATx..Av. .Dc...t..s..f....z..u..,AI2z{........B.....X...V.V..6.j.X..?ikK..4.%y`..<.<.B.$...B...G".bZW...s.....G..N..`E..u$.KO.-...=.r.D`E.....S...S.....3..$.%`...$.,...W`.Gb+..K.-...=..4.q..`...XN..XF...r.<.tZ5.KN....=.X......V..r.D`..|...af`9..`9..`9..`9..`..-`.Gb....{.V...L[.r|...af`9G"..~...af`9I.X:..,'...)n.+..[.r.[.2h%`....X..#.XNq.X....$.,...,...`...-.K>.{......9....P....VX....z.6H....A..lX..|Y.,NC.Y..Js...a..P...j~P..S)5.;5x{vyK.R.}j.V.<.U.H...Xjc.g.C..*#G.....R....?y&.2.+...ie....s...a!_.Z.V\l.G.'...R.X-..s....B`.>'...........+.....^92|...7.V..3.X...7..+..I..y..R2/..sk....~N...sx.\.9[.V...Te.......v...\..i.A.F'#........>..}~..e...9....9,..J.l..}.{...Q6..#3.2.9..}...b... ..~...Ql..^l.....2|...+... ..><.,}d.X.....s...!..~...'...+... ...s.%.aY...........9..K....XF?.X....t..,...K.9.2..Xf)...u...>..A.,_./d.k......IEN
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1536 x 276, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):29822
            Entropy (8bit):7.896168936141769
            Encrypted:false
            SSDEEP:
            MD5:DF171C788DF2E07A2325AE8F97402F0A
            SHA1:8E5A83A028212585339EDD2CC4BE0804680E1E33
            SHA-256:CC9D9F239FA07E8BC98B8EF52C430DEC6CB1F079AC612BE7A592EDA83F0F33FA
            SHA-512:027FB96B45A630D102D408D622C82CB78015A3C4C1FCE789671405285FD6C3393E904E6C982C6962BC99D2DD1E6403993DF2EAA9DE21DA8991830E6DC8E5FD69
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2024/02/Logo-Panel_Feb_2024-1536x276.png
            Preview:.PNG........IHDR................Z...APLTE........>......"...K.$...L..C...........#.U...........AC.V...I................T....cbckkl.....)%$.,+....~.!.....=;<.....wvw...WVV......6)..FIHH...........w`#.....K.CM=.....5..;.!&....>dN.730...p..;;.....2..&._N+...........-..c.ae....!..!..86VRQl0b..uBo...|g.]L.q4.d..A:..v..<....8"Pz.j...... .{v.[Uq..})a...r.IDATx....k.I....t..)..2a...Y.uu...;.k.P...!.Lr.W....O.q]..n..6T......>...9.................................................................................................;.b..(...$.%7..Z.M..h....bz3.D.0...<....8q..m.u8[...j...UI..<...I.6.O"...d^"b.%..gvz..h....I^/.#m..F..." ....e..rv......u....k.[.s..<..__.....#..~.....j.D........V..>..'.N... ;.......W... ....\~../...F..4..!9...Q..W.ATyS...:.q.....m..I&YF........Y}i#..V.....lt....jV....m.....Y......z..be.d..Z....k......|>;;..uj.M..Vs5.P..z.9.c~.....E...V..o.. [QOd.^.iQJ.i...L.}....D.8..8.`.......+..$].$.6j7...=kg....|.f...^~.H.dG\u.'..7.}...>~.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9010)
            Category:downloaded
            Size (bytes):9054
            Entropy (8bit):4.553286951277462
            Encrypted:false
            SSDEEP:
            MD5:A8B909579C25299E91CDB0CA06027FD2
            SHA1:B7A06BBE2DD751D1ECDA8C3E9D7FEDF9865EAA8B
            SHA-256:90AD84E8DE25E2DA01CB726AEAE06D1661220E57A55BF7F9D46F70851A9B8C17
            SHA-512:DD1F5DC13B3AEC102A08614C8559BC3209FD4D26B2947315DEDDC2D7DC4125865D01C8E5F5E856E1FC083DFD78BB8E3B429E02E62B8467C0E3D0DF87B6DDCE6E
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/css/widget-nested-carousel.min.css
            Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */..elementor-widget-n-carousel{--e-n-carousel-slides-to-show:3;--e-n-carousel-swiper-slides-gap:10px;--e-n-carousel-swiper-slides-to-display:3;--e-n-carousel-swiper-pagination-size:0;--e-n-carousel-swiper-pagination-spacing:10px;--e-n-carousel-swiper-offset-size:0;height:-moz-fit-content;height:fit-content;--e-n-carousel-arrow-prev-top-align:50%;--e-n-carousel-arrow-prev-top-position:0px;--e-n-carousel-arrow-prev-caption-spacing:15px;--e-n-carousel-arrow-next-top-align:50%;--e-n-carousel-arrow-next-top-position:0px;--e-n-carousel-arrow-next-caption-spacing:15px;--e-n-carousel-arrow-prev-left-align:0px;--e-n-carousel-arrow-prev-left-position:0px;--e-n-carousel-arrow-next-right-align:0px;--e-n-carousel-arrow-next-right-position:0px;--e-n-carousel-arrow-next-translate-x:0px;--e-n-carousel-arrow-next-translate-y:0px;--e-n-carousel-arrow-prev-translate-x:0px;--e-n-carousel-arrow-prev-translate-y:0px;--e-n-carousel-swiper-padding-bottom:calc(var(--e-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (7323), with no line terminators
            Category:downloaded
            Size (bytes):7325
            Entropy (8bit):4.780228229829862
            Encrypted:false
            SSDEEP:
            MD5:4F6608672AAE4899D264369DD0C580D9
            SHA1:C4B0007B7F9377CD9D7C6B8106DFFEDAA03D1610
            SHA-256:97A09CB2AF7D4406F6163874DAD15C607D571749611D00890D47143495A0A617
            SHA-512:71269B46A4C18FB845DC411D6DE352B8F3ED0BF320E05C4873209B18298BEEE451975D5108C55A1249F6E37E1227B0B3E4C1DE4FCFE85D9DCABF608F5AE39A5F
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.0.1
            Preview:@charset "UTF-8";.site-header{display:flex;flex-wrap:wrap;justify-content:space-between;padding-block-start:1rem;padding-block-end:1rem;position:relative}.site-header .site-navigation{justify-content:flex-end}.site-header .site-branding{display:flex;flex-direction:column;justify-content:center}.site-header .header-inner{display:flex;flex-wrap:wrap;justify-content:space-between}.site-header .header-inner .custom-logo-link{display:block}.site-header .header-inner .site-branding .site-description,.site-header .header-inner .site-branding .site-title{margin:0}.site-header .header-inner .site-branding.show-logo .site-title,.site-header .header-inner .site-branding.show-title .site-logo{display:none!important}.site-header:not(.header-stacked) .header-inner .site-branding{max-width:30%}.site-header:not(.header-stacked) .header-inner .site-navigation{max-width:70%}.site-header.header-inverted .header-inner{flex-direction:row-reverse}.site-header.header-inverted .header-inner .site-branding{tex
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):3148
            Entropy (8bit):5.354993575666635
            Encrypted:false
            SSDEEP:
            MD5:A2B8482B6C96C98EB44A8B0F6CAED020
            SHA1:5EB10FD030844A7AC667E197CEB39F99DD15FE6D
            SHA-256:2ACD99E5F913A403CC1D99FEDAD728E0D4BAAC2CA60C6D0EBAC87B51FFFD3228
            SHA-512:0A0F9E4DD4D4A8B25A830B3137471337FF25BEBF6195B7E1D0CADE1499231EF72083C5FD4498A3723B6E123C759A1280C9FAD52293D35467F31C68A9529A42ED
            Malicious:false
            Reputation:unknown
            URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C500%2C600%2C700&display=swap
            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11854)
            Category:downloaded
            Size (bytes):13152
            Entropy (8bit):4.9525944718778225
            Encrypted:false
            SSDEEP:
            MD5:6A6BF514D436A9D1A1688FB1D55BD3F0
            SHA1:5D7A4BF8F2A094BF92090EAE724CD5EDA91F9473
            SHA-256:0F0EEF862986137D97F6F95C8FE1B7A314A6F252C161D35BF923BF124FBC34F6
            SHA-512:D40CB21AD00D2DCC54BC61E2792AD8D9E8F941F11AA7C2A75CCCAEF8F1A9444E8C8DD3ABD9B107AEE8C5069D237870E234135D2D383D7FC484716F881E084CED
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/post-9.css?ver=1719350257
            Preview:.elementor-kit-9{--e-global-color-primary:#FCCB30;--e-global-color-secondary:#272F36;--e-global-color-text:#FFFFFF;--e-global-color-accent:#FFFFFF;--e-global-color-00a878f:#000000;--e-global-color-6abd62c:#F7F7F7;--e-global-color-aeb0d8d:#848484;--e-global-color-3e404a3:#3B3B3B;--e-global-color-f57026f:#636262;--e-global-color-4682008:#272F36;--e-global-color-5f78f95:#272F36;--e-global-typography-primary-font-family:"Montserrat";--e-global-typography-primary-font-size:60px;--e-global-typography-primary-font-weight:600;--e-global-typography-primary-line-height:1.15em;--e-global-typography-secondary-font-family:"Montserrat";--e-global-typography-secondary-font-size:40px;--e-global-typography-secondary-font-weight:600;--e-global-typography-secondary-line-height:1.2em;--e-global-typography-text-font-family:"Montserrat";--e-global-typography-text-font-size:18px;--e-global-typography-text-font-weight:400;--e-global-typography-text-line-height:1.3em;--e-global-typography-accent-font-family:"M
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3161)
            Category:downloaded
            Size (bytes):12283
            Entropy (8bit):4.561624964351712
            Encrypted:false
            SSDEEP:
            MD5:FF69BFA2B00736D07AA2150F8958F17E
            SHA1:71DD09BD506AA912A8A561172EADAEE2FCD5FFA5
            SHA-256:6826565DF6FEE5156F5C6F53037D2B7C39A3D4F4AB00AE64810CAA76BF1562EC
            SHA-512:B1DEC1068A644A2C3F31B263446202479E19884E7DF6D2FE7C1745939F2357F31E43C0D33DCA36BE0EA4607B7B911D232708C74A04BEED1F6FF3D87F6F8FAAB6
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/leadin/build/elementor.css?ver=1719557808
            Preview:/*!***************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js!./node_modules/@linaria/webpack5-loader/lib/outputCssLoader.js?cacheProvider=!./scripts/shared/UIComponents/UISpinner.tsx ***!. \***************************************************************************************************************************************************************************/..sxa9zrc{-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;color:#00a4bd;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:100%;height:100%;margin:'2px'}.s14430wa{-webkit-align-items:center;-webkit-box-align:center;-ms-f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10019)
            Category:downloaded
            Size (bytes):18468
            Entropy (8bit):4.942984129844562
            Encrypted:false
            SSDEEP:
            MD5:4601BA55044413706C2022CB6C1C3D05
            SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
            SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
            SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22.3
            Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (902)
            Category:downloaded
            Size (bytes):1088
            Entropy (8bit):4.778226795562141
            Encrypted:false
            SSDEEP:
            MD5:FD415F516A83D84F39FCA4BB6857436C
            SHA1:604292E53E4926B015DA83CF391450C393958D18
            SHA-256:B8449A28A151415D580BE1DFD69056906199F1DD6CEB2C1B5EDF61950ADA9D13
            SHA-512:52BCE8400138EF47B2B2E475B49A9122326F8A2029006F58A9FF3B730D8B07D38EA1886298E2D98ACC624177CEF62CB949C2B2FBE81046DA6661E0021088760B
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=1719557808
            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:swap;src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.eot);src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2) format("woff2"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff) format("woff"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.ttf) format("truetype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1536 x 276, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):29431
            Entropy (8bit):7.885165589252806
            Encrypted:false
            SSDEEP:
            MD5:7DE2FCB1F6C963BB299A05D094A2F812
            SHA1:2F4CD76D0051CB421BF5434099ED7B57AC7018AE
            SHA-256:DB45E11C09D397CD325436FB720457A390A60D863D31509093CA662B516FF7C3
            SHA-512:D338BFE6A8F7B16522C4120B922CD7470A78CB57849C1BEA36F3C0F7906BBE218C9E2D8483B559FCDA6483D401890606AB10F27E2F05156383C941DA548DCF42
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR................Z...APLTE......................................$...c...........>86V.RQl........AC.ae....u...........&..-......<.A:.8".{v.[U.d..;;.!&.]L.|g....U..T.0b.Bo.Pz.j...V.q....v. ..!..#.!........q4..C..I....L.K..K.F.C.>..;..2..5.p._N+dN.w`#M=.6).!..730..................IHH=;<WVV.,+)%$".....wvw...cbc.~.kkl...............]4GV..qqIDATx......P.....vRe.]..n.;.<.;.[PLz..?...(4P7E(..g....................................................................mDn......;........c..._....]{...?.7.Q..j..a..R.....tO.DZ....e..5=........d..cv....?.....zxh6.f=..%o....]....|:.._.....uL..f2.]W^N..U.4MN.M=.....&..*...7...._..V...>.&/.w*....9.{..O..%7q ..pu.9.Jf1..D..F.@.s.Q.@0.....H9n..,...P...Uj...7.(.T..t..._.<............(k......P.%.E[..-L.M...s.aZ.:J7c.1T.E>.<........Q..g...`2.6.8..,K...\..>..,X.B.m.....C.:...@....M.....fv....f....H.v%.......4..t.y..i`'&.,...... ..N..+@.P..Y..A.......2..2..jw..V.u.`.&e1..'n...2`..g.....U...^.......>...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:TrueType Font data, 16 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
            Category:downloaded
            Size (bytes):198072
            Entropy (8bit):5.800698490831535
            Encrypted:false
            SSDEEP:
            MD5:E65AE7ED560DA1A63DB603BD8584CFDB
            SHA1:6F21894A80049259EF71FCBA135218695B41B67A
            SHA-256:E3A4D568EC1E1909D70A1ECAEDE97FEFDB528D06C05985784756F53399D2B640
            SHA-512:E5AF366D560C8A2E846616B09A172FAE0F52AC62ED16E6D3EDCE60E45069502C7E984FD7AB3E2066539AB35A8B9C50F7E0D9ED8C9D386AF450123896988CF882
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-Light.ttf
            Preview:............GDEF>.:k...L....GPOS...........GSUB.^........(.OS/2v.^-..b|...`STAT.T."...t...Dcmapy....b.....gasp.......D....glyf.5........44head......DL...6hhea......bX...$hmtxw..`..D.....locaU....5`....maxp......5@... namexv....m....Hpostn.....r...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................s.3.#.3.77!...B3.B7.....?.......D...d.++.........k.&....... 5..........k.&.......'5............&.......\5......H...k.&.....&..5....'5............&.......]5............&.......^5............&......._5..........k.&.......%5..........k.&.......$5............&.......`5......H...k.&.....&..5....$5............&.......a5............&.......b5............&.......c5..........k.&.......15..........X.&........5......H.....&........5..........k.&........5............&.......05..........o.&.......25..........B.&.......,5......'.....&.......................&.........5.............&.........5...........e.&.......(5.....................s.3.#7.77!.7!.!.!.!.!.!...40!.`g..@..{..........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5756), with no line terminators
            Category:downloaded
            Size (bytes):5756
            Entropy (8bit):5.087231260328181
            Encrypted:false
            SSDEEP:
            MD5:5BE56BC9E617084E1CBB84C994912FC3
            SHA1:A3ADCA593D4EC4AFB41E32D073405610AE37EEF7
            SHA-256:3C3C0EBE37E4FD4187131A0A8D039064A9014215C4B83199D909E7E0B2D7F450
            SHA-512:091A8004A7773D77FAEBD736D6626E5BC68609A366DC8377163B5BB96A87A8EA7B5C25A8EFF9CABB17664A1E313769393429B9E6CB7AD3E0E58A810B94B2EF7F
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/themes/hello-elementor/style.min.css?ver=3.0.1
            Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}*,:after,:before{box-sizing:border-box}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:1rem;font-weight:400;line-height:1.5;color:#333;background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1,h2,h3,h4,h5,h6{margin-block-start:.5rem;margin-block-end:1rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}h1{font-size:2.5rem}h2{font-size:2rem}h3{font-size:1.75rem}h4{font-size:1.5rem}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-block-start:0;margin-block-end:.9rem}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em;white-space:pre-wrap}a{background-color:transparent;text-decoration:none;color:#c36}a:active,a:hover{color:#336}a:not([href]):not([tabindex]),a:not([href]):not([tabindex]):focus,a:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 97132, version 1.0
            Category:downloaded
            Size (bytes):97132
            Entropy (8bit):7.997304500560683
            Encrypted:true
            SSDEEP:
            MD5:20C786EF0AC7DD9BCF4DBE67A0679B20
            SHA1:F7D2BB9B4300FE5787916E6B618D56CC8EC10063
            SHA-256:A9D91BB4EA3ABC75E9AB91B81711137A82B3F52B1AA30C99F3C10E190A56717A
            SHA-512:72108335C9F5538713A9EEC38DA244735FCF62271F48B20A897DC4B26E60CC8CEBE432468B119FC785D01FC293899A59DFB6A0FEB1AEF2448F80A240286DF4F8
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0
            Preview:wOF2......{l......Vp..{..........................T.`.............$.....(..6.$..$. ..5..N...[)..#{..T.o;..R..Z.T..s.'...[r.e.x...).....c>=.zY?......4d.r....T..:...#.w.s#..X.........5...T$D.K.e]...]Cj.@.G...O.$.-....u5..,....U.s....n~.t.6..N,...K................^6.M...G(..=4...^.-.c....19.....2~..(.d........f.n.r#y...e.y.'.$L...^"..Y...'InK.....l..2[.e3......O.......G}.'/#:.K..K.|]..RP.. .T..<..7.d..NTmy.....H.A.n.....\.#........?./.:..}..Q*.@e.....e......].Y..l..3.. .V.X.....m.w.!......s.|sY..../...c........`...[.H.l,...b..6*.&rE.H..*H.2.$D....a$..b....o..&../.........m..F..G#@[2...{6t?......gC.L...A...J.:u...{...n.8.....I.h....g.=........&jB.4..Z^.?.V.K..-.H..w>.#.:..E...!a..v.SX.(.. .\...v..pD<l...4DQ.q....{.. .l..bT`u.q_...&d.I6$........4!+..&I..u.<.`.\.....~..R...'.-....J....t.. uT.J.c..JS...Ko.....5.bZ#.:...fb.Z....T.E.....@.{..$.....N(.......@f` @.mV.\.L..+ }rM.Gc...n.......P.../.....t.I..H.Q&.o. CPKF..%.....Z].%.....9...A.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):82323
            Entropy (8bit):4.700091289052285
            Encrypted:false
            SSDEEP:
            MD5:14685D06E0121B38A135C2806B68BEC3
            SHA1:BBF9B6BCDFD79DBF23C500FBA35ECE0D0484C220
            SHA-256:06E17A637EE89CE2A052F67991DAAFD6520FD89D0D4A577F1508644E91D0C83C
            SHA-512:69843399AEEDC2F488D8AD4858478F02EBC2A530DE81F2DBC4AD14F3F3534A5FE0EFCA19C4731EEB2D50D545A2E11858036C8F60834B80F835C8EA2136682169
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/background-css/texadasoftware.com/wp-content/uploads/elementor/css/post-15.css?ver=1719350256&wpr_t=1719945528
            Preview:.elementor-15 .elementor-element.elementor-element-5456d2ff{--display:flex;--min-height:760px;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--align-items:stretch;--gap:10px 10px;--flex-wrap:nowrap;--background-transition:0.3s;--overlay-opacity:1;}.elementor-15 .elementor-element.elementor-element-5456d2ff:not(.elementor-motion-effects-element-type-background), .elementor-15 .elementor-element.elementor-element-5456d2ff > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:var(--wpr-bg-4a92a748-2e82-4080-b587-26ed1cf0f78f);background-position:center right;background-repeat:no-repeat;background-size:cover;}.elementor-15 .elementor-element.elementor-element-5456d2ff::before, .elementor-15 .elementor-element.elementor-element-5456d2ff > .elementor-background-video-container::
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 730 x 100, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):3244
            Entropy (8bit):7.85473104260855
            Encrypted:false
            SSDEEP:
            MD5:4B12BC930D021A704657573BDC48274C
            SHA1:E23515F05D5B6B265CE3B7426E0211C7AF050EE7
            SHA-256:C87DB3757846187526AFAFE9CB2E72AD9D10AEF54A0EC8EAFD6420D3BD92676E
            SHA-512:4136F3BF08FD9256F4DA437B6D05C3766DB82C1AC70E4DF00F8B72EC91F0F6C0E4E1FAEB9BED362C4ADC21079819973B21540AE16D3A61A374690899433C7ED3
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR.......d......og-...BPLTEGpL'/59@4(08'/6'/6(06'/6'05(08'/6&/6&.6)05..0..0..0..0..0..0'/6..0.Gc.....tRNS...@....^ p..0$..gI.g.8....IDATx...v.....Jj.M..U..g.H.@..J...d.n..U....H...TFj..S{.ET.a.GO.L..#.~..Q....K....B\.3...N..w,..[F..>.T..O........Z.>.1..EA...0.(GZM..?.C..0r.Y.3.r"......].H*..0D.X....v.B{)...I..R)...1..B.u.WH4mz...v.a@..s/'..S..>).H.]l..c..D..e]0......QP.v)..-.x...$..m./..0RI...3?.....'.u.m..n.M.....@..h.J...X..m..n.....@@..IX.+.y%h...J..m..~.h..2d..pW9......D. .....&.?+.;.....]"..m.;7..J...Pr.e1.A.......O%_&._(.=.D..q...6.Mx4.T.}..).J.@{.F1.A.D.i...s.m..U......{6.(..........S.../Z...`l.$F=h..i.w.]...S..(.......m7`2I...qL...X/.U%.../..G....xk[.m.........L..7X.Uh.`z..2R.j..N,.,.j.z.>.+.......1......_).Q.#......#..j).R^..i....B.a...5..-..>......%.m.r..G.|1.m.W.....U,...bm.M..j8.V...........n.l.....d...T......G".M^.m..u.i..,........=..z...}...M;..t.q[g.L..m.;7?.-............m....@..6?..z...F....ZN....2m=.mB
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20169)
            Category:downloaded
            Size (bytes):20215
            Entropy (8bit):4.581156276386466
            Encrypted:false
            SSDEEP:
            MD5:D67974D621C8D07136F2F468B56AD0AD
            SHA1:7E4467B88B1487B469C28AD13FB3FDE5C2E69227
            SHA-256:CC066DDD7F0C37C1D17245C31673941CBA7E9C98DF14B3CB9CC8B896EA43720C
            SHA-512:076EADA522A1707F170B412D57F835BAC479BF7ED12BDE341786415ED899F0D09F95E6840AF0C65AFB3913F3208A59C7794AE9E2FC563B5F3A00D2E0B8D5EA34
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=1719557808
            Preview:/*! elementor-icons - v5.30.0 - 11-04-2024 */.@font-face{font-display:swap;font-family:eicons;src:url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.30.0);src:url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.30.0#iefix) format("embedded-opentype"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0) format("woff2"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.30.0) format("woff"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.30.0) format("truetype"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.30.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (26892), with no line terminators
            Category:downloaded
            Size (bytes):26893
            Entropy (8bit):4.566250156618549
            Encrypted:false
            SSDEEP:
            MD5:A139D1E475ACBB3F6A0FBB3995FF0208
            SHA1:493A857C7094E93A356DF5177458DD748B3A8FFF
            SHA-256:767D7F6BC24B48A07EF0FD4D46A433F3C0D13CF794A62566ABE950671AD66F62
            SHA-512:30607A6E58C8D96C0EC863B2C3BF281B0355DBF3382EDDA561DD9773022212DBFA774137623FE1D1B2D245AD7FDC3C8F8E04E11543612D50AB674BC5B445BA72
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-pro-widget-nav-menu.min.css?ver=1719350260
            Preview:@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;width:100%;left:0;background-color:#3f444b;z-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (16223), with no line terminators
            Category:downloaded
            Size (bytes):16223
            Entropy (8bit):5.198260456660389
            Encrypted:false
            SSDEEP:
            MD5:6DA6C8D78C46089D6B215F2A52CEDCC2
            SHA1:B6F6662B150780633F4ADCF48A81E045B02E0E8A
            SHA-256:FDE233FECD445E0EBC6AC433B417171CA3612C9D7BD8A6AB16C87807F56AAF6B
            SHA-512:2286BE86B9500502ADBC6581B8174F4F8CA3C2AD3F5792C3DB8D68F5F029E2D121743CDB21319840736EB58CFECCF73E471A936AC315E8E5589AF884A53A7445
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=1719557808
            Preview:@font-face{font-display:swap;font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P/5//f/V/xv+r4eaAAeMbAxwIUYmIMHEgKYAYjUcsDAw
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21874)
            Category:downloaded
            Size (bytes):148335
            Entropy (8bit):4.53984312224362
            Encrypted:false
            SSDEEP:
            MD5:609519EB4438FB586C55A18A3BB432BE
            SHA1:5DC85B8FEB6184DB074CE15FD16F5ABE794E3F1B
            SHA-256:E1E55F90E71E5E17D66C83409CBC9CF8AF1249530605F6BFCEE2426291DC36F8
            SHA-512:8324B751DD379D5B8839A9BEC8643EE1DB951C82F80D9D54CAF457224D32D94C2086F239DD8D523A3236C2CBC23FF503DDF59833699888A7DFC9BFA846DC2049
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/global.css?ver=1719379863
            Preview:.elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="false"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs > .e-n-tabs-heading > .e-n-tab-title[aria-selected="true"], .elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="true"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs > .e-n-tabs-heading > :is( .e-n-tab-title > .e-n-tab-title-text, .e-n-tab-title ){font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typography-accent-font-weight );text-transform:var( --e-global-typography-accent-text-transform );}.elementor-widget-nested-tabs{--n-tabs-title-font-size:var( --e-global-typography-accent-font-size );}.e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4512), with no line terminators
            Category:downloaded
            Size (bytes):4512
            Entropy (8bit):4.4937823414478935
            Encrypted:false
            SSDEEP:
            MD5:431E01B13D84B58C37A49F9EC3FF16BA
            SHA1:A8C9D8B22A06E35D69BA4A6D62BAB255FBC543DC
            SHA-256:C4E08EB7C5F79EB4F60523A3A008B28EEBBD2E7F1E8CCFBF358631A236379366
            SHA-512:F323A185BD6E49688CFF97DA15D5E4A59845B37A04C990F534114E3B83B93FC1F2785E84271A1B0D05E7BC36F9E96D105FE2E7CF70999AC250AF5AFB206F0353
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/post-62.css?ver=1719350257
            Preview:.elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-container{min-height:10px;}.elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:flex-start;align-items:flex-start;}.elementor-62 .elementor-element.elementor-element-1efdb9ce:not(.elementor-motion-effects-element-type-background), .elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-secondary );}.elementor-62 .elementor-element.elementor-element-1efdb9ce{border-style:none;transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-10px;margin-bottom:0px;padding:15px 0px 15px 0px;}.elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-62 .elementor-element.elementor-element-0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5650), with no line terminators
            Category:downloaded
            Size (bytes):5650
            Entropy (8bit):4.8963076380806285
            Encrypted:false
            SSDEEP:
            MD5:EF5899E70EF3AEEDE89CE65D5D9347C4
            SHA1:45B5D7B54DF79B90D236F77DC85B829122B160CE
            SHA-256:E3B54467275809A673E4EAFEC04438046EA1F1D6E1C7DA1806BF50DF884D6C00
            SHA-512:4D9C9205B06F5971701426121AE328A080EF22F964338258C6F8E082F419D6B9F68D749CD1CF7044F58492F7C2491743A1B9041695CE71E806A98B228F637406
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/mystickymenu-pro/css/welcomebar-animate.css?ver=1719557808
            Preview:.mysticky-welcomebar-btn a{-webkit-animation-duration:1s;animation-duration:1s}@-webkit-keyframes flash{from,50%,to{opacity:1}25%,75%{opacity:0}}@keyframes flash{from,50%,to{opacity:1}25%,75%{opacity:0}}.mysticky-welcomebar-attention-flash.animation-start .mysticky-welcomebar-btn a{-webkit-animation-name:flash;animation-name:flash}@-webkit-keyframes shake{from,to{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}@keyframes shake{from,to{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}.mysticky-welcomebar-attention-shake.animation-start .mysticky-welcomebar-btn a{-webkit-animation-name:shake;an
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:TrueType Font data, 16 tables, 1st "GDEF", 18 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
            Category:downloaded
            Size (bytes):180241
            Entropy (8bit):5.802524778119265
            Encrypted:false
            SSDEEP:
            MD5:AAF1536E9461FC7927056187009D2A3C
            SHA1:445ECEA79B20990195AB0AC49F324AF923EAC7EA
            SHA-256:DA1EFA3C328BAD1D51C3CF11EC0C981C5C00604DE6AA2A70B321C2FB2CBB3061
            SHA-512:3B265A0A807701A040DA5FF333A62C7EF4978B2F0840FB071C0E5BEEBE50B489266CAF9A7BADEA915740CE33221A7975A7AB53E30D6C56AEEAC36BA0CE021B83
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-Bold.ttf
            Preview:............GDEF>.:k........GPOS...W.......GSUB.9....p..).OS/2x.^...b`...`STAT...&...t...Dcmapy....b.....gasp............glyf.vNh......4.head......D0...6hhea......b<...$hmtxD.f...Dh....loca..e...5D....maxp......5$... namemo....m.....postn.....q...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................c.3.#.3.'7!...8..9...@...+.h,...D.j...{{...........&....... S............&.......'S............&.......\S............&.....&..S....'S............&.......]S............&.......^S............&......._S............&.......%S............&.......$S............&.......`S............&.....&..S....$S............&.......aS............&.......bS............&.......cS............&.......1S............&........S............&........S............&........S............&.......0S............&.......2S..........i.&.......,S............&.......................&.........S...........4.&.........S.............&.......(S.....................c.3.#7.77!..!.!.!.!.!.!.....b..(..[^.R....}.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:TrueType Font data, 16 tables, 1st "GDEF", 18 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
            Category:downloaded
            Size (bytes):197976
            Entropy (8bit):5.801963150188697
            Encrypted:false
            SSDEEP:
            MD5:3FE868A1A9930B59D94D2C1D79461E3C
            SHA1:DE57AA03E4821FDBE6C34EC2C895E8B5C914E837
            SHA-256:DCFE8DF29E553FBD655212F94300CB1E704C6CD147FA7A98CB4BCD9EB92C6707
            SHA-512:7F4E4855B789316CB645D43CD11B7A83B7B9E024A51ABA3F1F41116B75EAF991CB680480264DC0FC6B9A7C5C13CEAED10C4A5A830AD1804D58AB8313A9B3044B
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-Regular.ttf
            Preview:............GDEF>.:k...<....GPOS.h.........vGSUB.^.....l..(.OS/2v.^-..b....`STAT.x.'.......Hcmapy....b.....gasp.......4....glyf.Z........46head......DP...6hhea......b\...$hmtx...|..D.....locaI..2..5d....maxp......5D... nameq3.R..m....2postn.....r...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................s.3.#.3.77!...@I.@N.....1.......D...o.<<.........q.&....... ;..........q.&.......';............&.......\;......B...q.&.....&..;....';............&.......];............&.......^;............&......._;..........q.&.......%;..........q.&.......$;............&.......`;......B...q.&.....&..;....$;............&.......a;............&.......b;............&.......c;..........q.&.......1;..........b.&........;......B.....&........;..........q.&........;............&.......0;..........u.&.......2;..........J.&.......,;......$.....&.......................&.........;.............&.........;...........m.&.......(;.....................s.3.#7.77!.7!.!.!.!.!.!...IB..mZ..E*.s..........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1875x1218, components 3
            Category:dropped
            Size (bytes):188587
            Entropy (8bit):7.980019348718301
            Encrypted:false
            SSDEEP:
            MD5:AD5DE2A77DF55E093CD5EAD9272B74E6
            SHA1:D3BBEE9CA38124BB5691C4C8F26EF74B7A43B3D4
            SHA-256:D8DF9193007EAC2451B035987E1A5CE8CF4D2855C5C280185EAE7F5032CF71DC
            SHA-512:6B044921F6143BB322334BA0FED9A61936840CA784ACF557FD5C0DEEAEFADB84B1A766A4207173B28DB9BB270D5E3CD56A4F680D5D0090E598974DADE4A3BFC9
            Malicious:false
            Reputation:unknown
            Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........S.."...............................................qbT.Q..9...,.D0)>../.-.UAH.>=.....o.....=.....T.VY7T..0.L.7$..ae.q.o.g8.....u.l.f.(1Xuz...V..{y...v..-.g..d3.....[GC.;.~V..1..v.Y..L....?V.U,.h.g........j..^..U.Q...\..sN..6n..4x.I....#[.=.}f.|.AZ....fx..=K.`P....>.4.....d..K..q...B...b&z&<.u.bk......*..Lw9..u..^...Z...7..j>......>.I.n.#O5..;.<..g..A.R.m=..t,m..-.....Q]..UU...e,.7.......\.-..5^Y..V~Z.{..b...g.z.`...`s|X....z..3..3..=........=...=......\.%....5.j?O..q..HeL..J....9...^..W...J:..W&A.~..{.&:`....Z.eg.5.\Sbr...F..#Z.ef...:...Z.C....B.A..u.R...Vl.F.T.t..=..FumG..www.t.wwD..GLt.p.pL.wt.t..M<..%..N...o[f.....#......l%...........O-%oN..{....l.7!..z...G>...gT-.%.ESa......%\4KA...o..:^]v.P..k.v]...DtDgx.zv...d=...........C.<]......=....=...;Z...eIz._%.....hY..VX.8#.a>k
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9948)
            Category:downloaded
            Size (bytes):9992
            Entropy (8bit):4.736261329708613
            Encrypted:false
            SSDEEP:
            MD5:8DDBB817EC861E1DAA92E42FD67F9969
            SHA1:DA2306ABE108358AD6F85198DC660A90E36A528E
            SHA-256:906670B9D86B6DAEBA07B1C7571305F8250B6D45EE1465BFCB92E07913AD4121
            SHA-512:1DB88D08B05C052837810DD1B40B99E30F455A91B5F7B08E7B09D82BFD3ABA89E43D64D3570624C721A618A2641A22158321E3FDA53D9FD1BBC0FFEF1A8D7DD9
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css
            Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */..elementor-post-navigation-borders-yes .elementor-post-navigation.elementor-grid{color:#d5d8dc;border:1px solid;border-right:none;border-left:none;padding-top:10px;padding-bottom:10px}.elementor-post-navigation-borders-yes .elementor-post-navigation__separator{height:100%;width:1px;margin:0 auto;background-color:#d5d8dc}.elementor-post-navigation{overflow:hidden;display:flex}.elementor-post-navigation .post-navigation__arrow-wrapper{color:#d5d8dc}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-prev{font-size:30px;padding-inline-end:15px}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-next{font-size:30px;padding-inline-start:15px}.elementor-post-navigation .post-navigation__arrow-wrapper i{transform:translateY(-5%)}.elementor-post-navigation .elementor-post-navigation__link__next,.elementor-post-navigation .elementor-post-navigation__link__prev{overflow:hidden}.elementor-post-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11009), with no line terminators
            Category:downloaded
            Size (bytes):11009
            Entropy (8bit):4.379807762379107
            Encrypted:false
            SSDEEP:
            MD5:D41D2B8968F4B7CD61D77ADD7D710369
            SHA1:FABC79E68253A05B89580322B933267797C0DDBB
            SHA-256:A4A63708D6A258FD4AE6E6B3AA95424B367BD6E3B4BE57BB10DE32793A839C91
            SHA-512:2629014FC8018A055CEFE4B3E34FA452EC9AFF04E3149D33A4BEE24481A9FD33CA038DED3C6346D732443D94D3B9E5D6E6F2E28238FF142348FEDCC5B34C1EA0
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=1719350257
            Preview:.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-anim
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1024 x 1, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):123
            Entropy (8bit):5.702650046925864
            Encrypted:false
            SSDEEP:
            MD5:EF9E49E54FD432EEB1E71D98299596D8
            SHA1:3EF9ECDAF8DC18EC8904C70FD5888F542EFA8E48
            SHA-256:DD7FD69E40DEB32F15CE75099FF0CF4B1F0A832501F33295C222FCF44D90C5C7
            SHA-512:DE05623A74B889A3B51DA3D14DA79C76EE2A2DB6746A10076F14DA27045B41E90BBE19DB3FC1BEEFC41610D494D4B22657C8C74A57E7ACD0C230A55B3369E07A
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR.............@..5...BIDATX...1..0........$a6-.RRR1C....J......I$...$-.[...fH.$./.......;b.....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (5127), with no line terminators
            Category:downloaded
            Size (bytes):5131
            Entropy (8bit):4.948242348088103
            Encrypted:false
            SSDEEP:
            MD5:08FAE0E9F8CE7E1CC244D6957A0FC71C
            SHA1:958FBF4F8B318E39612DD25EEFAE43C006769883
            SHA-256:30C2E510F9FAC929EEAB0EA915D80904A4E72B22EB8612DD8C83C7DFB71862E0
            SHA-512:E8F69BB51F6CAF9AB132B1BE8F6EE3248C80DD74E47823C17CE4C1A14B289BDB2C2AC19035309724E3F8F53A2647B3204F8DC83AE85081E9069275FCAC7AE4E3
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.0.1
            Preview:@charset "UTF-8";.comments-area a,.page-content a{text-decoration:underline}.alignright{float:right;margin-left:1rem}.alignleft{float:left;margin-right:1rem}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.alignwide{margin-left:-80px;margin-right:-80px}.alignfull{margin-left:calc(50% - 50vw);margin-right:calc(50% - 50vw);max-width:100vw}.alignfull,.alignfull img{width:100vw}.wp-caption{margin-block-end:1.25rem;max-width:100%}.wp-caption.alignleft{margin:5px 20px 20px 0}.wp-caption.alignright{margin:5px 0 20px 20px}.wp-caption img{display:block;margin-left:auto;margin-right:auto}.wp-caption-text{margin:0}.gallery-caption{display:block;font-size:.8125rem;line-height:1.5;margin:0;padding:.75rem}.pagination{margin:20px auto}.sticky{position:relative;display:block}.bypostauthor{font-size:inherit}.hide{display:none!important}.post-password-form p{width:100%;display:flex;align-items:flex-end}.post-password-form [type=submit]{margin-inline-start:3px}.screen-reader-text
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21200)
            Category:downloaded
            Size (bytes):43301
            Entropy (8bit):4.664994308106842
            Encrypted:false
            SSDEEP:
            MD5:597CA9B1853DFF7C7DD2829F56871D73
            SHA1:A8885DB3FAE5435F405A090BB05084F0EF8EAE5F
            SHA-256:0AAFB689C9A60E7D83C9B467BABD97DD9380C7BE4DEC0F60C0F39F88C867B0B3
            SHA-512:A673E576361AFC2839B5D4BC02FC466700F8CD8983D58FBC1BADBB7AACFC3043132DC9B6C7F8B6AC71CA99BD3391900895C615058B6812582F0765DC0ECBE0BB
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/post-1593.css?ver=1719350258
            Preview:.elementor-1593 .elementor-element.elementor-element-49baeb2{--display:flex;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--justify-content:center;--align-items:center;--gap:0px 0px;--flex-wrap:nowrap;--background-transition:0.3s;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-1593 .elementor-element.elementor-element-49baeb2:not(.elementor-motion-effects-element-type-background), .elementor-1593 .elementor-element.elementor-element-49baeb2 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-6abd62c );}.elementor-1593 .elementor-element.elementor-element-49baeb2, .elementor-1593 .elementor-element.elementor-element-49baeb2::before{--border-transition:0.3s;}.elementor-1593 .elementor-element.elementor-elemen
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (896)
            Category:downloaded
            Size (bytes):1082
            Entropy (8bit):4.765578281712996
            Encrypted:false
            SSDEEP:
            MD5:82D0CFF5B9D8FEF91C7F2300D37E6A9B
            SHA1:9269437984566A98A2121E0693973BF3537B6BAC
            SHA-256:DC7E118B7E07217031D017282955569CB66891F527050135CAADB2DD5779824F
            SHA-512:CF363D1A83CD07704D89FD4B6A307DA9CBAC1F5545562B63F8B33CECA8E80EB6EE731E5F8FC25AB4C034B194CCB88B67046F5B36256844F744196FC6B844B7F9
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=1719557808
            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:swap;src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.eot);src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2) format("woff2"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff) format("woff"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.ttf) format("truetype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.svg#font
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9904), with no line terminators
            Category:downloaded
            Size (bytes):9904
            Entropy (8bit):4.311625994663711
            Encrypted:false
            SSDEEP:
            MD5:BEECBBFEC7606F583A06B30A7D7A2CEF
            SHA1:9E2E8F95B003B706BDBD0576DE929414535FA9D8
            SHA-256:3B8021644459EB8F31B48437579F1DDD0C384D5EEEDA998151B43219744C2B8D
            SHA-512:B74C45F2E0640924A6DB87F3D52E303FCED84727FF1F7212A9E21EF14B19F2D71A474D7C302A9EE2169C0EDC6289B4A2E11DF8CC06AE5E4D2CBF66E63848A2DB
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-widget-icon-list.min.css?ver=1719350259
            Preview:.elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;align-items:var(--icon-vertical-align,ce
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (57884)
            Category:downloaded
            Size (bytes):58071
            Entropy (8bit):4.690912946603742
            Encrypted:false
            SSDEEP:
            MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
            SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
            SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
            SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6004), with no line terminators
            Category:downloaded
            Size (bytes):6004
            Entropy (8bit):5.081689992108483
            Encrypted:false
            SSDEEP:
            MD5:7BC341452C67C3015EF9E4C51AFD5006
            SHA1:25560B0938CAF5AD92802E19B620B392FF6B2348
            SHA-256:C911F881E218979C93B0D5935E16C10994B73ACB59EA9F68E80F05E64C2469E9
            SHA-512:07F9E7B15C76C31920B750CD1E469D7BC9C20D4B603752A0F94BB664D264D20E768572F3B76D63C96AF7DDE3332A1CBADD2C3AA63C2EB16E48B926670DF45CF3
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/background-css/texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/leadin/public/assets/style/leadin.css?ver=1719557808&wpr_t=1719945528
            Preview:@charset "UTF-8";@font-face{font-display:swap;font-family:'hs-font';src:url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/hs-font.woff) format('woff'),url('../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/hs-font.svg#hs-font') format('svg');font-weight:400;font-style:normal}@font-face{font-display:swap;font-family:'Lexend Deca';src:url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-Light.woff2) format('woff2'),url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-Medium.woff2) format('woff2'),url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-SemiBold.woff2) format('woff2'),url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-Bold.woff2) format('woff2')}#wp-admin-bar-leadin-admin-menu .ab-icon:before,.dashicons-sprocket:before{font-family:'hs-font'!impor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (20264), with no line terminators
            Category:downloaded
            Size (bytes):20264
            Entropy (8bit):4.51278997927126
            Encrypted:false
            SSDEEP:
            MD5:6F7161F055B2D20739263F241582FD12
            SHA1:0F2A7D4642C5760D3355A9274C36D271BB6873C0
            SHA-256:802D90AE5549A9CCFD5F3D3F56BFFF824D7FF95724EA5E2D13B1A29C6CDC50BE
            SHA-512:2B86AED8F51EA5888B7F66AE510CB8B4A0C7C14CCEA6CCFA2FA3125D073B6AF21CC182781B404A74BAE25E497FB45D847D174D2FD899F159922A9F424E4E6341
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-pro-widget-mega-menu.min.css?ver=1719350260
            Preview:.elementor-widget-n-menu{--n-menu-direction:column;--n-menu-wrapper-display:flex;--n-menu-content-display:flex;--n-menu-heading-display:flex;--n-menu-heading-justify-content:initial;--n-menu-title-color-normal:#1f2124;--n-menu-title-color-active:#58d0f5;--n-menu-icon-color:var(--n-menu-title-color-normal);--n-menu-icon-color-active:var(--n-menu-title-color-active);--n-menu-icon-color-hover:var(--n-menu-title-color-hover);--n-menu-title-normal-color-dropdown:var(--n-menu-title-color-normal);--n-menu-title-active-color-dropdown:var(--n-menu-title-color-active);--n-menu-title-hover-color-fallback:#1f2124;--n-menu-title-font-size:1rem;--n-menu-title-justify-content:initial;--n-menu-title-flex-grow:initial;--n-menu-title-justify-content-mobile:initial;--n-menu-title-space-between:0px;--n-menu-title-distance-from-content:0px;--n-menu-title-color-hover:#1f2124;--n-menu-title-padding:0.5rem 1rem;--n-menu-title-transition:0.3s;--n-menu-title-line-height:1.5;--n-menu-title-order:initial;--n-menu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1875x1218, components 3
            Category:downloaded
            Size (bytes):220089
            Entropy (8bit):7.984032988995627
            Encrypted:false
            SSDEEP:
            MD5:7AD89F6FB0B2F23FDBA576BA687AC7C2
            SHA1:1AD4FD69D01AC0C36496A34A54FF9E079E6318E5
            SHA-256:BA65E1886534CC2ED307539428E88109E429E5CA6BAD1C69783C53208D975C67
            SHA-512:F919B64ABC9AD058A4EE2B91F1975E0DE6ACCDFDA70D7A3E556F53E610BEBCD17301B8B807441C0827FB4314D07FFBE82F614648D788993E54CAAFA4772E7ECD
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-home-page-banner-img001-e1684255722503.jpg
            Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........S.."...............................................qbT.Q..9...,.D0)>../.-.UAH.>=.....o.....=.....T.VY7T..0.L.7$..ae.q.o.g8.....u.l.f.(1Xuz...V..{y...v..-.g..d3.....[GC.;.~V..1..v.Y..L....?V.U,.h.g........j..^..U.Q...\..sN..6n..4x.I....#[.=.}f.|.AZ....fx..=K.`P....>.4.....d..K..q...B...b&z&<.u.bk......*..Lw9..u..^...Z...7..j>......>.I.n.#O5..;.<..g..A.R.m=..t,m..-.....Q]..UU...e,.7.......\.-..5^Y..V~Z.{..b...g.z.`...`s|X....z..3..3..=........=...=......\.%....5.j?O..q..HeL..J....9...^..W...J:..W&A.~..{.&:`....Z.eg.5.\Sbr...F..#Z.ef...:...Z.C....B.A..u.R...Vl.F.T.t..=..FumG..www.t.wwD..GLt.p.pL.wt.t..M<..%..N...o[f.....#......l%...........O-%oN..{....l.7!..z...G>...gT-.%.ESa......%\4KA...o..:^]v.P..k.v]...DtDgx.zv...d=...........C.<]......=....=...;Z...eIz._%.....hY..VX.8#.a>k
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (3238)
            Category:downloaded
            Size (bytes):3244
            Entropy (8bit):5.84686825708804
            Encrypted:false
            SSDEEP:
            MD5:1A65C0870323A3BA8CDAD921AC881286
            SHA1:5E1530F369657A2A6BFC3B21AB107953B5DEEE2A
            SHA-256:92EBD9660C8EB28F8C1ECC273FC504DA6FB6824858789C15120106AC0AEBC28B
            SHA-512:EA931A1CCE7BA640E3E55750674C7331E2B57240CAB2FF230A13B701E89614BEDD48BA417FACDE242116D071C576DBA7FDF5DF599BD7E775AF33A540F66F2665
            Malicious:false
            Reputation:unknown
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
            Preview:)]}'.["",["slovenia vs croatia basketball","texas dol overtime","all you can win monopoly go rewards","nc aquarium charlotte stingray","the first descendant release time","hu.ricane beryl","bet awards","football coach blake anderson"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgovbS8wenJxODl3Eg5Gb290YmFsbCBjb2FjaDKTDWRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBUUFNQklnQUNFUUVERVFIL3hBQWNBQUFDQWdJREFBQUFBQUFBQUFBQUFBQUdCd01GQWdRQUFRai94QUEwRUFBQ0FRTUNBd1VHQlFVQkFBQUFBQUFCQWdNQUJCRUZJUkl
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image
            Category:downloaded
            Size (bytes):106
            Entropy (8bit):6.104910077041416
            Encrypted:false
            SSDEEP:
            MD5:1702E8270FD28105694CAEEAE01FCE91
            SHA1:18313F08824E8B4CAB3E9D382EFB50E7439D82D9
            SHA-256:D916762F2BD9C909488D074A85EF16A67AB46C11261BA8B4328C35233C75221C
            SHA-512:C4528C018516CF88012AF51E6D971566712E0E2B02962A06D5AA1BF95F4B4C8B2570B52559A061E7A9CD499AA4C3F515FCEBD435B4219D9B00228FD1A194039A
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-divider-img-1024x1.png
            Preview:RIFFb...WEBPVP8LU.../....G..m.h.j.q.....m..UL.W!.Ipr....!.......Q.Hh...1/.X.._d...5 4Mt..."h..gD....K?;.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image
            Category:downloaded
            Size (bytes):2928
            Entropy (8bit):7.918456710316884
            Encrypted:false
            SSDEEP:
            MD5:BDE05C62FF1BB9D3213A6A3445069702
            SHA1:869DDE4B3F47AED6C9B73DA3BD89DA4367D1AEFA
            SHA-256:3061DA01921DD46372B9F56D9B8901AC0761C42CED217BD2B1699A2BB56A0C2D
            SHA-512:37CCC63240B16F441CC34321F2EC6F98313FD0011C449DA356AC9BD744ADAA489A9F41753148247334ADB9A5C37EFF2BED26DF656DE46363E6FF62EDCE5306B3
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/Texada-Logo-Dark.png
            Preview:RIFFh...WEBPVP8L\.../.....` ..%....d....m.I...ww...m$..s..]......j..f.{.X.....E!.6...+..q...;rQ.....D...6..(h...........MtB76......m.nk..;Q.J."....{.C.....cD.i.[....u:3......I+..%.V.F...z....G$..}F....6..,p.L...}..?..Hl..;..U.g[...-....zx......E...PT....N:{.I....A...H/..d...h...?G.........B.m...#X....^....a7..,.U..i..M.A...6......1..z.@.+f..5...0...2..g..!........._......L..N..:.%5L.{.....".FG.-..pz..y....[D.VY....o0.3n~.....b3.....)..|E..3w.....#..I.S.i..VL.kB........o...g>...$.J..O.1`:.....g..|.C.L}..;.VH'....P.....G.<.....&.~.Z....V.`..7.(|..-8.P..'.P.L..&7..|*...G+P...ek....%.q*..W...,.'.#...7.Ah(..U.N..F........k.s..!..l.,.H.,..2.....-...m...'Z..!....@...(..b.....g..)..O.!.2..C.....H{.a...U..0Y.W.5.A.I.X.f$\.x.44W.z..z....(o...I..4....{..{..M.ta..Y.U...+ ...i.......W)....{@x$*.DnM._....Z....m..g"......f...sx.#...Xu.n...9E...>^)...8.h.0..E.[..6...`..F1.....J[E.....P..?7`.. ..(..C...5......:.z..>.W..".B.#.&.g....,eD!..WO......ABU...8h1A.3f...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8383), with no line terminators
            Category:downloaded
            Size (bytes):8383
            Entropy (8bit):4.862627188573503
            Encrypted:false
            SSDEEP:
            MD5:70AE24F74DD559F14FDDDFA7CFE20C0A
            SHA1:652234EEEFC6E7A14B9D3178D3841DFC33B51422
            SHA-256:FEA38FAE85F8E9B8189193CCDE659F70F3AE3AAA9A96081E263350BBBE8EC6A1
            SHA-512:32A38C0EA440420C5E79702FDB34ED08B53DE59D774C731680822484864CAE4C4A24E85E61C37B594303D305D3E3B8ECF6A469D0988575EB79B7362A77AD943C
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/mystickymenu-pro/css/welcomebar-front.css?ver=1719557808
            Preview:body.mysticky-welcomebar-apper #wpadminbar{z-index:99999999}.mysticky-welcomebar-fixed,.mysticky-welcomebar-fixed *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mysticky-welcomebar-fixed{position:fixed;left:0;right:0;opacity:0;z-index:9}.mysticky-welcomebar-fixed-wrap{padding:10px 50px;display:flex;align-items:center;justify-content:center;width:100%;height:100%}.mysticky-welcomebar-animation{-webkit-transition:all 1s ease 0s;-moz-transition:all 1s ease 0s;transition:all 1s ease 0s}.mysticky-welcomebar-entry-effect-fade{opacity:0}.mysticky-welcomebar-entry-effect-none{display:block;opacity:1}.mysticky-welcomebar-fixed.front-site .mysticky-welcomebar-content p a{text-decoration:underline;text-decoration-thickness:1px;text-underline-offset:.25ch}.mysticky-welcomebar-fixed.front-site .mysticky-welcomebar-content p a,.mysticky-welcomebar-fixed.front-site .mysticky-welcomebar-content p{margin:0 0;padding:0;line-height:1.2;font-family:inherit;font-weight:40
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2782), with no line terminators
            Category:downloaded
            Size (bytes):2782
            Entropy (8bit):4.811213160723536
            Encrypted:false
            SSDEEP:
            MD5:78B10B5AB3274275E3AD29A5182C5053
            SHA1:67F4E3E6619D2A1AAC209876D35E1EB74EF703B2
            SHA-256:0D5F949FCF84560D013B596B51856D6BC487BEDC510BC712E82458F00B2506E5
            SHA-512:BBBB3D01A12C471B29A2B0666E0B3BB0DE15A34C915715D43EEA716988BFAB8CCF9F41817D277B0E7219280DA230FC7E145625D780F082B8431F476C2AB2D1EF
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1718693687
            Preview:.cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optout .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optin .cmplz-wp-video .cmplz-blocked-content-notice,.cmplz-optout .cmplz-wp-video .cmplz-blocked-content-notice{display:block}.cmplz-blocked-content-container,.cmplz-wp-video{animation-name:cmplz-fadein;animation-duration:600ms;background:#FFF;border:0;border-radius:3px;box-shadow:0 0 1px 0 rgba(0,0,0,0.5),0 1px 10px 0 rgba(0,0,0,0.15);display:flex;justify-content:center;align-items:center;background-repeat:no-repeat !important;background-size:cover !important;height:inherit;position:relative}.cmplz-blocked-content-container.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-contain
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:TrueType Font data, 16 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
            Category:downloaded
            Size (bytes):198204
            Entropy (8bit):5.82139675037941
            Encrypted:false
            SSDEEP:
            MD5:FB428A00B04D4E93DEB4D7180814848B
            SHA1:8580DEC824BBDB6CE24D04D3AAF360776339F0A7
            SHA-256:1418BD4D74C35BFA473D404B8B94B3E83784EFA32ED9875A28A2E83449D02942
            SHA-512:2F1FF8D0B7A94D2DDC2EF1AED79E2967844A27FD961BF1811824EEBAFC22ABA016F89600A19D751157C6BBEB2E7A2A6D21C38D8281EAF0AA5B08A0A94071708A
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-SemiBold.ttf
            Preview:............GDEF>.:k...D....GPOS...-........GSUB3.........(.OS/2w.^-..b\...`STAT..%.......Dcmapy....b.....gasp.......<....glyf.E.......4.head......D,...6hhea......b8...$hmtx......Dd....loca4?~F..5@....maxp......5 ... namey./..m....`postn.....r...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................c.3.#.3.77!...;..<...4...#.z#...D.w...ff.........~.&....... J..........~.&.......'J............&.......\J......5...~.&.....&..J....'J............&.......]J............&.......^J............&......._J..........~.&.......%J..........~.&.......$J............&.......`J......5...~.&.....&..J....$J............&.......aJ............&.......bJ............&.......cJ..........~.&.......1J..........y.&........J......5.....&........J..........~.&........J............&.......0J............&.......2J.........._.&.......,J............&.......................&.........J...........(.&.........J.............&.......(J.....................c.3.#7.77!.7!.!.!.!.!.!....qO..:..TL.\..........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 81612, version 1.0
            Category:downloaded
            Size (bytes):81612
            Entropy (8bit):7.99762798109289
            Encrypted:true
            SSDEEP:
            MD5:B4D6B90F14C0441AAC364E194978408E
            SHA1:142696D43851C8EBA0F54C7B94C5F6EBD09703E6
            SHA-256:6B2680FAB784D245CBB23D3B51E8D18740E8FC1C7C1C8EADCF0B2B7612125FF8
            SHA-512:FEAB357B65D7302CC6CA2AFC86B84851C9B307BA68659FE9E6F7191FF38BDD1D38658E503124B6940F77F5C216B4400C23B8BABCD6C13FAC2313FA91E5269F09
            Malicious:false
            Reputation:unknown
            URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
            Preview:wOF2......>.......OH..>x.........................T.`..P.........<..6.$..8. ..S../[..D....[....T..`..^w.Mv;PH..e....=.D./.......#A.m.p.....jj}fU.A@#....\GUM"K...Re.FU.A`.2.E...`!XH..t..9f...rR..U..Ia.0P.H_.J.\..n.~...9...cU..nz.'z...%.{x..4.....I....N.+.|..`....3.O..Y..}..._T.F.#\.]...:..Cf..?:4.`B..U.....g..&....5..aR.A.7.....\%6q...u....*,..S...Re1Z...,.l..Qt.E...y~:..s.}.4}/.%../i.X.T.$M.m.[GiK.?5..../bS|......Ef.........H..^...zDI...m@+&`".`c.*.Fc.q.Uw.....`&!...L..S...."..s.....@X5..xz...../7......@5..#^AB..Gh......pM.k&P.......{.(D.x....@.1m6!-...wD.......o...p..H....(.l...^..1[..lC^..k.........9r...r".<r..T.PP..G..:.i...X.<|..R.nb. ..v.Sf.!cSe...!>..uVN7..dp^.u...0`..W.R....~..@..[..-.6....Wf...R....]..L.7..G.S...qR.P........{....~.$-.$^...4..-..G5..*.}...I.1%l.-....d.by^V..p..v].$k..Y.8..lg(gVU...._.,5d'2......*.?........J...j..,C`...G....M....v.ni@`;...N.....PS....7M......H..w..@A..q.N..v.T....~^..{.6Yb.]B`..6.(A.%E.Z..mJ@..PO...+.<..
            No static file info