Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://texadasoftware.com

Overview

General Information

Sample URL:http://texadasoftware.com
Analysis ID:1466959

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Tries to detect the country of the analysis system (by using the IP)
HTML body contains low number of good links
HTML page contains obfuscate script src
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://texadasoftware.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2024,i,10763463884141992635,9597100896664869990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Location Tracking

barindex
Source: unknownDNS query: name: geolocation-db.com
Source: about:blankHTTP Parser: Number of links: 0
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgpfbGlua2VkaW5fcGFydG5lcl9pZCA9ICI1NDE5MjY4IjsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW5rZWRpbl9wYX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgooZnVuY3Rpb24obCkgewoKaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwoKd2luZG93LmxpbnRyay5xPVtdfQoKdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0IilbMF07Cgp2YXIgYi
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHNjcmlwdCA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbnQoJ3NjcmlwdCcpOwogICAgICBzY3JpcHQuYXN5bmMgPSB0cnVlOyBzY3JpcHQudHlwZSA9ICd0ZXh0L2phdmFzY3JpcHQnOwogICAgICB2YXIgdGFyZ2V0ID0gJ2h0dHBzOi8vd3d3LmNsaWNrY2Vhc2UuY29tL21vbml0b3Ivc3RhdC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvd1soZnVuY3Rpb24oXzAyVixfSlgpe3ZhciBfaG49Jyc7Zm9yKHZhciBfWEs9MDtfWEs8XzAyVi5sZW5ndGg7X1hLKyspe3ZhciBfUG09XzAyVltfWEtdLmNoYXJDb2RlQXQoKTtfaG49PV9objtfUG0tPV9KWDtfUG0rPTYxO19QbSE9X1hLO19QbSU9OTQ7X0pYPjQ7X1BtKz0zMztfaG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgpuZXcgRGF0ZSgpLmdldFRpbWUoKSxldmVudDonZ3RtLmpzJ30pO3ZhciBmPWQuZ2V0RWxlbWVudHNCeVRhZ05hbWUocylbMF0sCmo9ZC5jcmVhdGVFbGVtZW50KHMpLGRsPWwhPSdkYXRhTG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,IHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOyBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9IGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7IGd0YWcoJ2NvbmZpZycsICdHLVEzOTNCMFRQSFcnKTsg
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdET01Db250ZW50TG9hZGVkJywgZnVuY3Rpb24oKSB7CiAgICAgICAgY29uc3QgYWNjb3JkaW9uQnV0dG9ucyA9IGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3JBbGwoJy5hY2NvcmRpb24gYnV0dG9uJyk7CgogICAgICAgIGFjY29yZGlvbkJ1dH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQkJCXdpbmRvdy5oc0Zvcm1zT25SZWFkeSA9IHdpbmRvdy5oc0Zvcm1zT25SZWFkeSB8fCBbXTsKCQkJCQkJd2luZG93LmhzRm9ybXNPblJlYWR5LnB1c2goKCk9PnsKCQkJCQkJCWhic3B0LmZvcm1zLmNyZWF0ZSh7CgkJCQkJCQkJcG9ydGFsSWQ6IDQ5MTQ0ODIsCgkJCQkJCQkJZm9ybU
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCglzZXRUaW1lb3V0KGZ1bmN0aW9uKCl7CiAgICB2YXIgdGFnX25ldyA9IGpRdWVyeSgidGVtcGxhdGUiKS5sYXN0KCkuYXR0cigiaWQiKTsKICAgIGpRdWVyeSgiIyIgKyB0YWdfbmV3KS5jc3
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgIChmdW5jdGlvbiAodywgZCwgcywgbywgZiwganMsIGZqcykgewogICAgICAgIHdbImJvdHNvbmljX3dpZGdldCJdID0gbzsKICAgICAgICB3W29dID0KICAgICAgICAgIHdbb10gfHwKICAgICAgICAgIGZ1bmN0aW9uICgpIHsKICAgICAgICAgICAgKHdbb10ucSA9IHdbb10ucSB8fC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX3BhcSA9IF9wYXEgfHwgW107CgkJCQkJCQkJX3BhcS5wdXNoKFsndHJhY2tQYWdlVmlldyddKTsKCQkJCQkJCQkoZnVuY3Rpb24gKCkgewoJCQkJCXZhciB1ID0gImh0dHBzOi8vc3RhdHMxLndwbXVkZXYuY29tLyI7CgkJCQkJX3BhcS5wdXNoKFsnc2V0VHJhY2tlclVybCcsIH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlpZiAoJ3VuZGVmaW5lZCcgIT0gdHlwZW9mIHdpbmRvdy5qUXVlcnkpIHsKCQkJalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbiAoJCkgewoJCQkJJChkb2N1bWVudCkub24oJ2VsZW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBFbGVtZW50b3JQcm9Gcm9udGVuZENvbmZpZyA9IHsiYWpheHVybCI6Imh0dHBzOlwvXC90ZXhhZGFzb2Z0d2FyZS5jb21cL3dwLWFkbWluXC9hZG1pbi1hamF4LnBocCIsIm5vbmNlIjoiZjgyZGEwM2I4OCIsInVybHMiOnsiYXNzZXRzIjoiaHR0cHM6XC9cL3RleGFkYXNvZnR3YXJlLm
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBlbGVtZW50b3JGcm9udGVuZENvbmZpZyA9IHsiZW52aXJvbm1lbnRNb2RlIjp7ImVkaXQiOmZhbHNlLCJ3cFByZXZpZXciOmZhbHNlLCJpc1NjcmlwdERlYnVnIjpmYWxzZX0sImkxOG4iOnsic2hhcmVPbkZhY2Vib29rIjoiU2hhcmUgb24gRmFjZWJvb2siLCJzaGFyZU9uVHdpdHRlci
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc4LjI3LjAnOwoJCQkJdmFyIG1pX3RyYWNrX3VzZXIgPSB0cnVlOwoJCQkJdmFyIG1pX25vX3RyYWNrX3JlYXNvbiA9ICcnOwoJCQkJCQkJCXZhciBNb25zdGVySW5zaWdodHNEZWZhdWx0TG9jYXRpb25zID0geyJwYWdlX2xvY2F0aW9uIjoiaHR0cHM6XC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigpIHsKICAgIHNldFRpbWVvdXQoZnVuY3Rpb24oKSB7CiAgICAgICAgalF1ZXJ5KCcubGVmdC10YWJsZS1jb250ZW50IGEnKS5vbignY2
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgpfbGlua2VkaW5fcGFydG5lcl9pZCA9ICI1NDE5MjY4IjsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW5rZWRpbl9wYX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgooZnVuY3Rpb24obCkgewoKaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwoKd2luZG93LmxpbnRyay5xPVtdfQoKdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0IilbMF07Cgp2YXIgYi
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHNjcmlwdCA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbnQoJ3NjcmlwdCcpOwogICAgICBzY3JpcHQuYXN5bmMgPSB0cnVlOyBzY3JpcHQudHlwZSA9ICd0ZXh0L2phdmFzY3JpcHQnOwogICAgICB2YXIgdGFyZ2V0ID0gJ2h0dHBzOi8vd3d3LmNsaWNrY2Vhc2UuY29tL21vbml0b3Ivc3RhdC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvd1soZnVuY3Rpb24oXzAyVixfSlgpe3ZhciBfaG49Jyc7Zm9yKHZhciBfWEs9MDtfWEs8XzAyVi5sZW5ndGg7X1hLKyspe3ZhciBfUG09XzAyVltfWEtdLmNoYXJDb2RlQXQoKTtfaG49PV9objtfUG0tPV9KWDtfUG0rPTYxO19QbSE9X1hLO19QbSU9OTQ7X0pYPjQ7X1BtKz0zMztfaG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgpuZXcgRGF0ZSgpLmdldFRpbWUoKSxldmVudDonZ3RtLmpzJ30pO3ZhciBmPWQuZ2V0RWxlbWVudHNCeVRhZ05hbWUocylbMF0sCmo9ZC5jcmVhdGVFbGVtZW50KHMpLGRsPWwhPSdkYXRhTG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,IHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOyBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9IGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7IGd0YWcoJ2NvbmZpZycsICdHLVEzOTNCMFRQSFcnKTsg
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdET01Db250ZW50TG9hZGVkJywgZnVuY3Rpb24oKSB7CiAgICAgICAgY29uc3QgYWNjb3JkaW9uQnV0dG9ucyA9IGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3JBbGwoJy5hY2NvcmRpb24gYnV0dG9uJyk7CgogICAgICAgIGFjY29yZGlvbkJ1dH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQkJCXdpbmRvdy5oc0Zvcm1zT25SZWFkeSA9IHdpbmRvdy5oc0Zvcm1zT25SZWFkeSB8fCBbXTsKCQkJCQkJd2luZG93LmhzRm9ybXNPblJlYWR5LnB1c2goKCk9PnsKCQkJCQkJCWhic3B0LmZvcm1zLmNyZWF0ZSh7CgkJCQkJCQkJcG9ydGFsSWQ6IDQ5MTQ0ODIsCgkJCQkJCQkJZm9ybU
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCglzZXRUaW1lb3V0KGZ1bmN0aW9uKCl7CiAgICB2YXIgdGFnX25ldyA9IGpRdWVyeSgidGVtcGxhdGUiKS5sYXN0KCkuYXR0cigiaWQiKTsKICAgIGpRdWVyeSgiIyIgKyB0YWdfbmV3KS5jc3
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgIChmdW5jdGlvbiAodywgZCwgcywgbywgZiwganMsIGZqcykgewogICAgICAgIHdbImJvdHNvbmljX3dpZGdldCJdID0gbzsKICAgICAgICB3W29dID0KICAgICAgICAgIHdbb10gfHwKICAgICAgICAgIGZ1bmN0aW9uICgpIHsKICAgICAgICAgICAgKHdbb10ucSA9IHdbb10ucSB8fC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX3BhcSA9IF9wYXEgfHwgW107CgkJCQkJCQkJX3BhcS5wdXNoKFsndHJhY2tQYWdlVmlldyddKTsKCQkJCQkJCQkoZnVuY3Rpb24gKCkgewoJCQkJCXZhciB1ID0gImh0dHBzOi8vc3RhdHMxLndwbXVkZXYuY29tLyI7CgkJCQkJX3BhcS5wdXNoKFsnc2V0VHJhY2tlclVybCcsIH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlpZiAoJ3VuZGVmaW5lZCcgIT0gdHlwZW9mIHdpbmRvdy5qUXVlcnkpIHsKCQkJalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbiAoJCkgewoJCQkJJChkb2N1bWVudCkub24oJ2VsZW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBFbGVtZW50b3JQcm9Gcm9udGVuZENvbmZpZyA9IHsiYWpheHVybCI6Imh0dHBzOlwvXC90ZXhhZGFzb2Z0d2FyZS5jb21cL3dwLWFkbWluXC9hZG1pbi1hamF4LnBocCIsIm5vbmNlIjoiZjgyZGEwM2I4OCIsInVybHMiOnsiYXNzZXRzIjoiaHR0cHM6XC9cL3RleGFkYXNvZnR3YXJlLm
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBlbGVtZW50b3JGcm9udGVuZENvbmZpZyA9IHsiZW52aXJvbm1lbnRNb2RlIjp7ImVkaXQiOmZhbHNlLCJ3cFByZXZpZXciOmZhbHNlLCJpc1NjcmlwdERlYnVnIjpmYWxzZX0sImkxOG4iOnsic2hhcmVPbkZhY2Vib29rIjoiU2hhcmUgb24gRmFjZWJvb2siLCJzaGFyZU9uVHdpdHRlci
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc4LjI3LjAnOwoJCQkJdmFyIG1pX3RyYWNrX3VzZXIgPSB0cnVlOwoJCQkJdmFyIG1pX25vX3RyYWNrX3JlYXNvbiA9ICcnOwoJCQkJCQkJCXZhciBNb25zdGVySW5zaWdodHNEZWZhdWx0TG9jYXRpb25zID0geyJwYWdlX2xvY2F0aW9uIjoiaHR0cHM6XC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigpIHsKICAgIHNldFRpbWVvdXQoZnVuY3Rpb24oKSB7CiAgICAgICAgalF1ZXJ5KCcubGVmdC10YWJsZS1jb250ZW50IGEnKS5vbignY2
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgpfbGlua2VkaW5fcGFydG5lcl9pZCA9ICI1NDE5MjY4IjsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW5rZWRpbl9wYX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgooZnVuY3Rpb24obCkgewoKaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwoKd2luZG93LmxpbnRyay5xPVtdfQoKdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0IilbMF07Cgp2YXIgYi
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHNjcmlwdCA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbnQoJ3NjcmlwdCcpOwogICAgICBzY3JpcHQuYXN5bmMgPSB0cnVlOyBzY3JpcHQudHlwZSA9ICd0ZXh0L2phdmFzY3JpcHQnOwogICAgICB2YXIgdGFyZ2V0ID0gJ2h0dHBzOi8vd3d3LmNsaWNrY2Vhc2UuY29tL21vbml0b3Ivc3RhdC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvd1soZnVuY3Rpb24oXzAyVixfSlgpe3ZhciBfaG49Jyc7Zm9yKHZhciBfWEs9MDtfWEs8XzAyVi5sZW5ndGg7X1hLKyspe3ZhciBfUG09XzAyVltfWEtdLmNoYXJDb2RlQXQoKTtfaG49PV9objtfUG0tPV9KWDtfUG0rPTYxO19QbSE9X1hLO19QbSU9OTQ7X0pYPjQ7X1BtKz0zMztfaG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgpuZXcgRGF0ZSgpLmdldFRpbWUoKSxldmVudDonZ3RtLmpzJ30pO3ZhciBmPWQuZ2V0RWxlbWVudHNCeVRhZ05hbWUocylbMF0sCmo9ZC5jcmVhdGVFbGVtZW50KHMpLGRsPWwhPSdkYXRhTG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,IHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOyBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9IGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7IGd0YWcoJ2NvbmZpZycsICdHLVEzOTNCMFRQSFcnKTsg
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdET01Db250ZW50TG9hZGVkJywgZnVuY3Rpb24oKSB7CiAgICAgICAgY29uc3QgYWNjb3JkaW9uQnV0dG9ucyA9IGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3JBbGwoJy5hY2NvcmRpb24gYnV0dG9uJyk7CgogICAgICAgIGFjY29yZGlvbkJ1dH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQkJCXdpbmRvdy5oc0Zvcm1zT25SZWFkeSA9IHdpbmRvdy5oc0Zvcm1zT25SZWFkeSB8fCBbXTsKCQkJCQkJd2luZG93LmhzRm9ybXNPblJlYWR5LnB1c2goKCk9PnsKCQkJCQkJCWhic3B0LmZvcm1zLmNyZWF0ZSh7CgkJCQkJCQkJcG9ydGFsSWQ6IDQ5MTQ0ODIsCgkJCQkJCQkJZm9ybU
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCglzZXRUaW1lb3V0KGZ1bmN0aW9uKCl7CiAgICB2YXIgdGFnX25ldyA9IGpRdWVyeSgidGVtcGxhdGUiKS5sYXN0KCkuYXR0cigiaWQiKTsKICAgIGpRdWVyeSgiIyIgKyB0YWdfbmV3KS5jc3
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgIChmdW5jdGlvbiAodywgZCwgcywgbywgZiwganMsIGZqcykgewogICAgICAgIHdbImJvdHNvbmljX3dpZGdldCJdID0gbzsKICAgICAgICB3W29dID0KICAgICAgICAgIHdbb10gfHwKICAgICAgICAgIGZ1bmN0aW9uICgpIHsKICAgICAgICAgICAgKHdbb10ucSA9IHdbb10ucSB8fC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX3BhcSA9IF9wYXEgfHwgW107CgkJCQkJCQkJX3BhcS5wdXNoKFsndHJhY2tQYWdlVmlldyddKTsKCQkJCQkJCQkoZnVuY3Rpb24gKCkgewoJCQkJCXZhciB1ID0gImh0dHBzOi8vc3RhdHMxLndwbXVkZXYuY29tLyI7CgkJCQkJX3BhcS5wdXNoKFsnc2V0VHJhY2tlclVybCcsIH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlpZiAoJ3VuZGVmaW5lZCcgIT0gdHlwZW9mIHdpbmRvdy5qUXVlcnkpIHsKCQkJalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbiAoJCkgewoJCQkJJChkb2N1bWVudCkub24oJ2VsZW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBFbGVtZW50b3JQcm9Gcm9udGVuZENvbmZpZyA9IHsiYWpheHVybCI6Imh0dHBzOlwvXC90ZXhhZGFzb2Z0d2FyZS5jb21cL3dwLWFkbWluXC9hZG1pbi1hamF4LnBocCIsIm5vbmNlIjoiZjgyZGEwM2I4OCIsInVybHMiOnsiYXNzZXRzIjoiaHR0cHM6XC9cL3RleGFkYXNvZnR3YXJlLm
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBlbGVtZW50b3JGcm9udGVuZENvbmZpZyA9IHsiZW52aXJvbm1lbnRNb2RlIjp7ImVkaXQiOmZhbHNlLCJ3cFByZXZpZXciOmZhbHNlLCJpc1NjcmlwdERlYnVnIjpmYWxzZX0sImkxOG4iOnsic2hhcmVPbkZhY2Vib29rIjoiU2hhcmUgb24gRmFjZWJvb2siLCJzaGFyZU9uVHdpdHRlci
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc4LjI3LjAnOwoJCQkJdmFyIG1pX3RyYWNrX3VzZXIgPSB0cnVlOwoJCQkJdmFyIG1pX25vX3RyYWNrX3JlYXNvbiA9ICcnOwoJCQkJCQkJCXZhciBNb25zdGVySW5zaWdodHNEZWZhdWx0TG9jYXRpb25zID0geyJwYWdlX2xvY2F0aW9uIjoiaHR0cHM6XC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigpIHsKICAgIHNldFRpbWVvdXQoZnVuY3Rpb24oKSB7CiAgICAgICAgalF1ZXJ5KCcubGVmdC10YWJsZS1jb250ZW50IGEnKS5vbignY2
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgpfbGlua2VkaW5fcGFydG5lcl9pZCA9ICI1NDE5MjY4IjsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKCndpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW5rZWRpbl9wYX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgooZnVuY3Rpb24obCkgewoKaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwoKd2luZG93LmxpbnRyay5xPVtdfQoKdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0IilbMF07Cgp2YXIgYi
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHNjcmlwdCA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbnQoJ3NjcmlwdCcpOwogICAgICBzY3JpcHQuYXN5bmMgPSB0cnVlOyBzY3JpcHQudHlwZSA9ICd0ZXh0L2phdmFzY3JpcHQnOwogICAgICB2YXIgdGFyZ2V0ID0gJ2h0dHBzOi8vd3d3LmNsaWNrY2Vhc2UuY29tL21vbml0b3Ivc3RhdC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvd1soZnVuY3Rpb24oXzAyVixfSlgpe3ZhciBfaG49Jyc7Zm9yKHZhciBfWEs9MDtfWEs8XzAyVi5sZW5ndGg7X1hLKyspe3ZhciBfUG09XzAyVltfWEtdLmNoYXJDb2RlQXQoKTtfaG49PV9objtfUG0tPV9KWDtfUG0rPTYxO19QbSE9X1hLO19QbSU9OTQ7X0pYPjQ7X1BtKz0zMztfaG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgpuZXcgRGF0ZSgpLmdldFRpbWUoKSxldmVudDonZ3RtLmpzJ30pO3ZhciBmPWQuZ2V0RWxlbWVudHNCeVRhZ05hbWUocylbMF0sCmo9ZC5jcmVhdGVFbGVtZW50KHMpLGRsPWwhPSdkYXRhTG
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,IHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOyBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9IGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7IGd0YWcoJ2NvbmZpZycsICdHLVEzOTNCMFRQSFcnKTsg
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdET01Db250ZW50TG9hZGVkJywgZnVuY3Rpb24oKSB7CiAgICAgICAgY29uc3QgYWNjb3JkaW9uQnV0dG9ucyA9IGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3JBbGwoJy5hY2NvcmRpb24gYnV0dG9uJyk7CgogICAgICAgIGFjY29yZGlvbkJ1dH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQkJCXdpbmRvdy5oc0Zvcm1zT25SZWFkeSA9IHdpbmRvdy5oc0Zvcm1zT25SZWFkeSB8fCBbXTsKCQkJCQkJd2luZG93LmhzRm9ybXNPblJlYWR5LnB1c2goKCk9PnsKCQkJCQkJCWhic3B0LmZvcm1zLmNyZWF0ZSh7CgkJCQkJCQkJcG9ydGFsSWQ6IDQ5MTQ0ODIsCgkJCQkJCQkJZm9ybU
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCglzZXRUaW1lb3V0KGZ1bmN0aW9uKCl7CiAgICB2YXIgdGFnX25ldyA9IGpRdWVyeSgidGVtcGxhdGUiKS5sYXN0KCkuYXR0cigiaWQiKTsKICAgIGpRdWVyeSgiIyIgKyB0YWdfbmV3KS5jc3
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgIChmdW5jdGlvbiAodywgZCwgcywgbywgZiwganMsIGZqcykgewogICAgICAgIHdbImJvdHNvbmljX3dpZGdldCJdID0gbzsKICAgICAgICB3W29dID0KICAgICAgICAgIHdbb10gfHwKICAgICAgICAgIGZ1bmN0aW9uICgpIHsKICAgICAgICAgICAgKHdbb10ucSA9IHdbb10ucSB8fC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX3BhcSA9IF9wYXEgfHwgW107CgkJCQkJCQkJX3BhcS5wdXNoKFsndHJhY2tQYWdlVmlldyddKTsKCQkJCQkJCQkoZnVuY3Rpb24gKCkgewoJCQkJCXZhciB1ID0gImh0dHBzOi8vc3RhdHMxLndwbXVkZXYuY29tLyI7CgkJCQkJX3BhcS5wdXNoKFsnc2V0VHJhY2tlclVybCcsIH
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlpZiAoJ3VuZGVmaW5lZCcgIT0gdHlwZW9mIHdpbmRvdy5qUXVlcnkpIHsKCQkJalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbiAoJCkgewoJCQkJJChkb2N1bWVudCkub24oJ2VsZW
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBFbGVtZW50b3JQcm9Gcm9udGVuZENvbmZpZyA9IHsiYWpheHVybCI6Imh0dHBzOlwvXC90ZXhhZGFzb2Z0d2FyZS5jb21cL3dwLWFkbWluXC9hZG1pbi1hamF4LnBocCIsIm5vbmNlIjoiZjgyZGEwM2I4OCIsInVybHMiOnsiYXNzZXRzIjoiaHR0cHM6XC9cL3RleGFkYXNvZnR3YXJlLm
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciBlbGVtZW50b3JGcm9udGVuZENvbmZpZyA9IHsiZW52aXJvbm1lbnRNb2RlIjp7ImVkaXQiOmZhbHNlLCJ3cFByZXZpZXciOmZhbHNlLCJpc1NjcmlwdERlYnVnIjpmYWxzZX0sImkxOG4iOnsic2hhcmVPbkZhY2Vib29rIjoiU2hhcmUgb24gRmFjZWJvb2siLCJzaGFyZU9uVHdpdHRlci
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc4LjI3LjAnOwoJCQkJdmFyIG1pX3RyYWNrX3VzZXIgPSB0cnVlOwoJCQkJdmFyIG1pX25vX3RyYWNrX3JlYXNvbiA9ICcnOwoJCQkJCQkJCXZhciBNb25zdGVySW5zaWdodHNEZWZhdWx0TG9jYXRpb25zID0geyJwYWdlX2xvY2F0aW9uIjoiaHR0cHM6XC
Source: https://texadasoftware.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigpIHsKICAgIHNldFRpbWVvdXQoZnVuY3Rpb24oKSB7CiAgICAgICAgalF1ZXJ5KCcubGVmdC10YWJsZS1jb250ZW50IGEnKS5vbignY2
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.18:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.18:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: texadasoftware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: texadasoftware.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cmp.osano.com
Source: global trafficDNS traffic detected: DNS query: jscloud.net
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.clickcease.com
Source: global trafficDNS traffic detected: DNS query: widget.writesonic.com
Source: global trafficDNS traffic detected: DNS query: stats.wpmucdn.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: stats1.wpmudev.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: tracking.g2crowd.com
Source: global trafficDNS traffic detected: DNS query: api.botsonic.ai
Source: global trafficDNS traffic detected: DNS query: api.ipgeolocation.io
Source: global trafficDNS traffic detected: DNS query: geolocation-db.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: s3-us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: epsilon.6sense.com
Source: global trafficDNS traffic detected: DNS query: botsonic.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: dlzkhotrqyqd4.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: writesonic.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: tattle.api.osano.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.18:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.18:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49750 version: TLS 1.2
Source: classification engineClassification label: sus22.win@18/152@146/374
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://texadasoftware.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2024,i,10763463884141992635,9597100896664869990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2024,i,10763463884141992635,9597100896664869990,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://texadasoftware.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://texadasoftware.com/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.18.80.204
truefalse
    unknown
    js.zi-scripts.com
    172.64.150.44
    truefalse
      unknown
      jscloud.net
      104.26.4.39
      truefalse
        unknown
        cta-service-cms2.hubspot.com
        104.16.117.116
        truefalse
          unknown
          js.hs-analytics.net
          104.17.175.201
          truefalse
            unknown
            geolocation-db.com
            159.89.102.253
            truetrue
              unknown
              scontent.xx.fbcdn.net
              157.240.253.1
              truefalse
                unknown
                track.hubspot.com
                104.16.118.116
                truefalse
                  unknown
                  js.hsforms.net
                  104.18.142.119
                  truefalse
                    unknown
                    forms.hscollectedforms.net
                    104.16.109.254
                    truefalse
                      unknown
                      js.hs-scripts.com
                      104.16.138.209
                      truefalse
                        unknown
                        widget.writesonic.com
                        172.67.71.97
                        truefalse
                          unknown
                          www.google.com
                          142.250.186.68
                          truefalse
                            unknown
                            js.usemessages.com
                            104.16.75.142
                            truefalse
                              unknown
                              tracking.g2crowd.com
                              104.18.30.176
                              truefalse
                                unknown
                                epsilon.6sense.com
                                13.248.142.121
                                truefalse
                                  unknown
                                  s3-us-west-2.amazonaws.com
                                  52.218.250.168
                                  truefalse
                                    unknown
                                    js.hs-banner.com
                                    104.18.34.229
                                    truefalse
                                      unknown
                                      star-mini.c10r.facebook.com
                                      157.240.251.35
                                      truefalse
                                        unknown
                                        static.hsappstatic.net
                                        104.17.174.91
                                        truefalse
                                          unknown
                                          a.nel.cloudflare.com
                                          35.190.80.1
                                          truefalse
                                            unknown
                                            api.ipgeolocation.io
                                            172.67.18.64
                                            truefalse
                                              unknown
                                              ws.zoominfo.com
                                              104.16.118.43
                                              truefalse
                                                unknown
                                                js.hubspot.com
                                                104.16.118.116
                                                truefalse
                                                  unknown
                                                  matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com
                                                  18.217.114.248
                                                  truefalse
                                                    unknown
                                                    js.hsadspixel.net
                                                    104.17.128.172
                                                    truefalse
                                                      unknown
                                                      texadasoftware.com
                                                      141.193.213.11
                                                      truefalse
                                                        unknown
                                                        d2no1x7oj2rkdb.cloudfront.net
                                                        13.33.187.23
                                                        truefalse
                                                          unknown
                                                          s3-w.us-east-1.amazonaws.com
                                                          52.217.112.225
                                                          truefalse
                                                            unknown
                                                            api.hubspot.com
                                                            104.16.117.116
                                                            truefalse
                                                              unknown
                                                              wpmu-stats.b-cdn.net
                                                              169.150.247.36
                                                              truefalse
                                                                unknown
                                                                botsonic-backend.blackriver-765e36f1.eastus.azurecontainerapps.io
                                                                57.151.71.245
                                                                truefalse
                                                                  unknown
                                                                  forms-na1.hsforms.com
                                                                  104.19.175.188
                                                                  truefalse
                                                                    unknown
                                                                    tattle.api.osano.com
                                                                    54.146.254.81
                                                                    truefalse
                                                                      unknown
                                                                      api.hubapi.com
                                                                      104.18.240.108
                                                                      truefalse
                                                                        unknown
                                                                        d2gt2ux04o03l1.cloudfront.net
                                                                        108.156.39.114
                                                                        truefalse
                                                                          unknown
                                                                          dlzkhotrqyqd4.cloudfront.net
                                                                          65.9.7.154
                                                                          truefalse
                                                                            unknown
                                                                            perf-na1.hsforms.com
                                                                            104.18.80.204
                                                                            truefalse
                                                                              unknown
                                                                              js.hscollectedforms.net
                                                                              104.16.109.254
                                                                              truefalse
                                                                                unknown
                                                                                botsonic.s3.amazonaws.com
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  b.6sc.co
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    j.6sc.co
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      www.facebook.com
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        stats1.wpmudev.com
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          c.6sc.co
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            writesonic.s3.amazonaws.com
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              www.linkedin.com
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                www.clickcease.com
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  px.ads.linkedin.com
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    connect.facebook.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      cmp.osano.com
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        stats.wpmucdn.com
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          snap.licdn.com
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            ipv6.6sc.co
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              api.botsonic.ai
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                https://widget.writesonic.com/CDN/index.html?service-base-url=https%3A%2F%2Fapi.botsonic.ai&token=03ff82ab-4a11-4ef7-843e-b9cfefe54f10&base-origin=https%3A%2F%2Ftexadasoftware.com&instance-name=Botsonicfalse
                                                                                                                  unknown
                                                                                                                  http://texadasoftware.com/false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  about:blankfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://texadasoftware.com/false
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    142.250.186.68
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.186.67
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.16.138
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    13.248.142.121
                                                                                                                    epsilon.6sense.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.16.117.43
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    169.150.247.36
                                                                                                                    wpmu-stats.b-cdn.netUnited States
                                                                                                                    2711SPIRITTEL-ASUSfalse
                                                                                                                    104.16.118.116
                                                                                                                    track.hubspot.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    52.218.250.168
                                                                                                                    s3-us-west-2.amazonaws.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.18.240.108
                                                                                                                    api.hubapi.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.26.15.158
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.16.138.209
                                                                                                                    js.hs-scripts.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    35.190.80.1
                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.17.128.172
                                                                                                                    js.hsadspixel.netUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    204.79.197.237
                                                                                                                    unknownUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    142.250.184.195
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.186.78
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    1.1.1.1
                                                                                                                    unknownAustralia
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.18.80.204
                                                                                                                    forms.hsforms.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.18.30.176
                                                                                                                    tracking.g2crowd.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    2.19.120.31
                                                                                                                    unknownEuropean Union
                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                    159.89.102.253
                                                                                                                    geolocation-db.comUnited States
                                                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                                                    104.20.39.71
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    108.156.39.114
                                                                                                                    d2gt2ux04o03l1.cloudfront.netUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.16.118.43
                                                                                                                    ws.zoominfo.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    13.107.42.14
                                                                                                                    unknownUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    104.17.175.201
                                                                                                                    js.hs-analytics.netUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    239.255.255.250
                                                                                                                    unknownReserved
                                                                                                                    unknownunknownfalse
                                                                                                                    54.146.254.81
                                                                                                                    tattle.api.osano.comUnited States
                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                    95.101.111.184
                                                                                                                    unknownEuropean Union
                                                                                                                    12956TELEFONICATELXIUSESfalse
                                                                                                                    104.18.142.119
                                                                                                                    js.hsforms.netUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    76.223.9.105
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    142.250.185.78
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.19.175.188
                                                                                                                    forms-na1.hsforms.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    65.9.7.154
                                                                                                                    dlzkhotrqyqd4.cloudfront.netUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    216.58.206.34
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.67.18.64
                                                                                                                    api.ipgeolocation.ioUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.16.75.142
                                                                                                                    js.usemessages.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    108.156.0.35
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.17.174.91
                                                                                                                    static.hsappstatic.netUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    57.151.71.245
                                                                                                                    botsonic-backend.blackriver-765e36f1.eastus.azurecontainerapps.ioBelgium
                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                    157.240.252.35
                                                                                                                    unknownUnited States
                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                    172.217.16.200
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    52.217.112.225
                                                                                                                    s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.18.34.229
                                                                                                                    js.hs-banner.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.251.5.84
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    13.33.187.23
                                                                                                                    d2no1x7oj2rkdb.cloudfront.netUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    2.20.143.74
                                                                                                                    unknownEuropean Union
                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                    142.250.185.170
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    141.193.213.11
                                                                                                                    texadasoftware.comUnited States
                                                                                                                    396845DV-PRIMARY-ASN1USfalse
                                                                                                                    54.231.172.241
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    18.217.114.248
                                                                                                                    matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.26.4.39
                                                                                                                    jscloud.netUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.16.109.254
                                                                                                                    forms.hscollectedforms.netUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.185.131
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.64.150.44
                                                                                                                    js.zi-scripts.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    157.240.253.1
                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                    52.217.203.65
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.115.82.25
                                                                                                                    unknownUnited States
                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                    104.124.11.145
                                                                                                                    unknownUnited States
                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                    172.67.71.97
                                                                                                                    widget.writesonic.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.16.117.116
                                                                                                                    cta-service-cms2.hubspot.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    157.240.251.35
                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                    IP
                                                                                                                    192.168.2.5
                                                                                                                    127.0.0.1
                                                                                                                    192.168.2.17
                                                                                                                    192.168.2.18
                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                    Analysis ID:1466959
                                                                                                                    Start date and time:2024-07-03 15:44:40 +02:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                    Sample URL:http://texadasoftware.com
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:13
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • EGA enabled
                                                                                                                    Analysis Mode:stream
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Detection:SUS
                                                                                                                    Classification:sus22.win@18/152@146/374
                                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.78, 142.251.5.84, 34.104.35.123, 142.250.185.170, 142.250.184.195
                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • VT rate limit hit for: http://texadasoftware.com
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:45:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2675
                                                                                                                    Entropy (8bit):3.974670701762472
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:999762B5FB80717F231756A65E5491A6
                                                                                                                    SHA1:870AE8F30FA9364FF2AC1A0BC47EF82B86ADA4BC
                                                                                                                    SHA-256:0AB8DA265155F25E5145E53EF3E4961E59C905BECB23F6A316F6C713255EE8A5
                                                                                                                    SHA-512:73B24696E40B442B2AA4F0F1279E5771D777B5FEB9DF9EB9608F68E19D51EA88D30C1DE701B7BA37AFDF66DEB932360CE1E0955FA4316762318BB9C1021998CC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,....6~.;O.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.X.m....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.X.m....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.X.m...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.m.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.za.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:45:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2677
                                                                                                                    Entropy (8bit):3.9912478601437837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3126712265A0190EB1FD30CED04DB4EC
                                                                                                                    SHA1:186A41D32F20A4D3C657CEA95D1E7EBD374DBBE4
                                                                                                                    SHA-256:10E252ECCDE8685E28B2D82C8DFF0AB1D76E4B6B2F5929F795E865699BCE7917
                                                                                                                    SHA-512:7AA03496DACE6D9D236708AD603440DC2CC5B3AB0CFFCAB951563EE21E6096365D129982662FF6053362445D35DAEECA4FB93B5EF870990BBE2E463D2806A43E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,....$I.;O.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.X.m....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.X.m....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.X.m...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.m.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.za.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2691
                                                                                                                    Entropy (8bit):4.002058963919535
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2D4C3CBEAF2DDF114766B12E20342270
                                                                                                                    SHA1:D36C150F214C19977880841F418B7A3CC1EE9D75
                                                                                                                    SHA-256:CE32B421FF95980CE3E9348E4236A8D2D9C700C86BA7C4615E40CC07531C55F9
                                                                                                                    SHA-512:286F144A47CC9B6BDAE753046A2FD41CEEA661369F3EC7B5DD0492E991A7A4FDC4B1F52329383D5830CCF8BC3223C149513079F6203E81F130C3BD8B04DAAF52
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.X.m....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.X.m....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.X.m...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.za.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:45:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2679
                                                                                                                    Entropy (8bit):3.9912496613336996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6BF85639A3809057886CC865C4E67456
                                                                                                                    SHA1:D6B0F78480780775BD5EB535410725387CD9E078
                                                                                                                    SHA-256:D0A753056971F1A6ABDFF5BB62430BAD77083D90C03B47D11A5AA0B9D9ACC7B5
                                                                                                                    SHA-512:5351534FB06897BA07C6BA90FFAC5CF66858031F07B33E7CA00D5C43BA57DA325454F112904BD54170452EA37299F71B560065EA160065F04657A89684E3B023
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,.....|.;O.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.X.m....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.X.m....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.X.m...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.m.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.za.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:45:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2679
                                                                                                                    Entropy (8bit):3.979948404018877
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B7E14CEE52395AA700CE04DC60585FB2
                                                                                                                    SHA1:0C9B2B01D8638E400FC19E565292FA86C784A2FC
                                                                                                                    SHA-256:731CE9D1F607E8394606CBEC5E5F96099F90C2341589E4DD6ACE21B4F405BD8C
                                                                                                                    SHA-512:EFD8F6C99FF05DA10E22A2536D3A0FE244832D9E472E7DABD98938061908C5F922AFF33D49FCB9E5270A739F5F05A95C6725D39054951FA633E00D3EBD3A9F74
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,......;O.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.X.m....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.X.m....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.X.m...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.m.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.za.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:45:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2681
                                                                                                                    Entropy (8bit):3.9910011787740762
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BC987CA9C0D6203CF60A367E2698AF9D
                                                                                                                    SHA1:23B586BC4672198B638836A987DB26CBE3C97FA0
                                                                                                                    SHA-256:CEE680D60DF1F4610E2F5B7B2B387D6FE3C64C29E18F7E4BC73FD56691062326
                                                                                                                    SHA-512:94930D46FBC9D8F52AA9B7A7ADE4D09B8C0EC9956F27657A194BF842F5361DB3DE26FE12C34A3365BDDEDC086A4EAD24F9A44BBD4A50E7D10C8C27F041FA69B4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,....8..;O.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.X.m....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.X.m....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.X.m...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.m.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+.za.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5650), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5650
                                                                                                                    Entropy (8bit):4.8963076380806285
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EF5899E70EF3AEEDE89CE65D5D9347C4
                                                                                                                    SHA1:45B5D7B54DF79B90D236F77DC85B829122B160CE
                                                                                                                    SHA-256:E3B54467275809A673E4EAFEC04438046EA1F1D6E1C7DA1806BF50DF884D6C00
                                                                                                                    SHA-512:4D9C9205B06F5971701426121AE328A080EF22F964338258C6F8E082F419D6B9F68D749CD1CF7044F58492F7C2491743A1B9041695CE71E806A98B228F637406
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/mystickymenu-pro/css/welcomebar-animate.css?ver=1720001396
                                                                                                                    Preview:.mysticky-welcomebar-btn a{-webkit-animation-duration:1s;animation-duration:1s}@-webkit-keyframes flash{from,50%,to{opacity:1}25%,75%{opacity:0}}@keyframes flash{from,50%,to{opacity:1}25%,75%{opacity:0}}.mysticky-welcomebar-attention-flash.animation-start .mysticky-welcomebar-btn a{-webkit-animation-name:flash;animation-name:flash}@-webkit-keyframes shake{from,to{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}@keyframes shake{from,to{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}.mysticky-welcomebar-attention-shake.animation-start .mysticky-welcomebar-btn a{-webkit-animation-name:shake;an
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "GDEF", 18 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):188700
                                                                                                                    Entropy (8bit):5.798077655920871
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:849C7C0FC410CAA21CFDCED349B56CE9
                                                                                                                    SHA1:07F17EA7BD9024B3D1C145F3F13B7FE0C5D9E49B
                                                                                                                    SHA-256:1BFD6881225EC0D5B934D10021889F059BF12E489E7F0087FA393F546873EB6A
                                                                                                                    SHA-512:A9F5972139F36A1D2944548B8B292C9FCB38354BD9C9CD34F1169FC359D27AEEED89FC80DD4439A8154C385FF818654C67ACC64598B065B6E7E13E0E21752294
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-Bold.ttf
                                                                                                                    Preview:............GDEF>.:k........GPOS...W.......GSUB.9....p..).OS/2x.^...b`...`STAT...&...t...Dcmapy....b.....gasp............glyf.vNh......4.head......D0...6hhea......b<...$hmtxD.f...Dh....loca..e...5D....maxp......5$... namemo....m.....postn.....q...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................c.3.#.3.'7!...8..9...@...+.h,...D.j...{{...........&....... S............&.......'S............&.......\S............&.....&..S....'S............&.......]S............&.......^S............&......._S............&.......%S............&.......$S............&.......`S............&.....&..S....$S............&.......aS............&.......bS............&.......cS............&.......1S............&........S............&........S............&........S............&.......0S............&.......2S..........i.&.......,S............&.......................&.........S...........4.&.........S.............&.......(S.....................c.3.#7.77!..!.!.!.!.!.!.....b..(..[^.R....}.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:C source, ASCII text, with very long lines (40430), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):40430
                                                                                                                    Entropy (8bit):5.114654314467137
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:684BA0B36CB26363CF696E27EAC0CF08
                                                                                                                    SHA1:574EE20736EF0F3093D9565658FF453CEA82113A
                                                                                                                    SHA-256:E48AFA0CA2FDAED77EF3D14202F805AB16829B42E321B71635D538F9E9EFA4E2
                                                                                                                    SHA-512:E474E454A6EED1AE1B1120324B7214DF6429E2CC985BF2D16018E5175413D6148717BA47C1DA0D2886F36608F50F6CFD0F6A7C30B08200EC89C7B3BCB580BDF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=1718693687
                                                                                                                    Preview:"use strict";function cmplz_create_element(e,t){e=document.createElement(e);return e.innerHtml=t,e}function cmplz_add_event(e,t,c){document.addEventListener(e,e=>{e.target.closest(t)&&c(e)})}function cmplz_is_hidden(e){return null===e.offsetParent}function cmplz_html_decode(e){return(new DOMParser).parseFromString(e,"text/html").documentElement.textContent}function cmplzLoadConsentAreaContent(e,i){document.querySelectorAll(".cmplz-consent-area.cmplz-placeholder").forEach(t=>{let c=t.getAttribute("data-category"),n=t.getAttribute("data-service");var o=t.getAttribute("data-post_id"),a=t.getAttribute("data-block_id");if(e===c||i===n){let e=new XMLHttpRequest;e.open("GET",complianz.url+"consent-area/"+o+"/"+a,!0),e.setRequestHeader("Content-type","application/json"),e.send(),t.classList.remove("cmplz-placeholder"),e.onload=function(){t.innerHTML=JSON.parse(e.response),t.querySelectorAll("script").forEach(e=>{cmplz_run_script(e.innerHTML,c,n,"inline",e)})}}})}document.querySelectorAll(".cmp
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "GDEF", 18 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):197976
                                                                                                                    Entropy (8bit):5.801963150188697
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3FE868A1A9930B59D94D2C1D79461E3C
                                                                                                                    SHA1:DE57AA03E4821FDBE6C34EC2C895E8B5C914E837
                                                                                                                    SHA-256:DCFE8DF29E553FBD655212F94300CB1E704C6CD147FA7A98CB4BCD9EB92C6707
                                                                                                                    SHA-512:7F4E4855B789316CB645D43CD11B7A83B7B9E024A51ABA3F1F41116B75EAF991CB680480264DC0FC6B9A7C5C13CEAED10C4A5A830AD1804D58AB8313A9B3044B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-Regular.ttf
                                                                                                                    Preview:............GDEF>.:k...<....GPOS.h.........vGSUB.^.....l..(.OS/2v.^-..b....`STAT.x.'.......Hcmapy....b.....gasp.......4....glyf.Z........46head......DP...6hhea......b\...$hmtx...|..D.....locaI..2..5d....maxp......5D... nameq3.R..m....2postn.....r...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................s.3.#.3.77!...@I.@N.....1.......D...o.<<.........q.&....... ;..........q.&.......';............&.......\;......B...q.&.....&..;....';............&.......];............&.......^;............&......._;..........q.&.......%;..........q.&.......$;............&.......`;......B...q.&.....&..;....$;............&.......a;............&.......b;............&.......c;..........q.&.......1;..........b.&........;......B.....&........;..........q.&........;............&.......0;..........u.&.......2;..........J.&.......,;......$.....&.......................&.........;.............&.........;...........m.&.......(;.....................s.3.#7.77!.7!.!.!.!.!.!...IB..mZ..E*.s..........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25516, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25516
                                                                                                                    Entropy (8bit):7.991453092118099
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:71A6023C087C936859024EB16EC7A519
                                                                                                                    SHA1:21633C7CCDBA2846EAE71554FC2A7CF7A0D90FF2
                                                                                                                    SHA-256:50DCA57F0B77918E0FB7DAC998C3F5EF6B0C2A29657DA97658A04F98AC532FC5
                                                                                                                    SHA-512:F2711BD9FCF5EBFAAF6432EF67AE9C79D6EC844CF79302FB3A9FCFC0CC4725DFF193004E8544BAC5FCD4423C5655A8707A587366798BABD1FAE633351BD91340
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://writesonic.s3.amazonaws.com/frontend-assets/fonts/Satoshi-Regular.woff2
                                                                                                                    Preview:wOF2......c...........cL........................?FFTM..z...p..".`..N........d..v..6.$..h. .._..`...'.m....NP.l._Y...y....(C..a......?+..i.4......Xf....F.K..1[W.y![k.0<...].Ov.O%..wz.id...u=E..+V..`.7z.S.*&...B..q.Pm...'.`_=.....I..6....B..1-.E'.....|..6.i....o<!).D.....a.....[.C...>!..{....~....X.U\Q..y~...{.....bc3....0.g.k..(Vme.^d.4...+y.u6.|.......R..N....4U.&...........2......._.........-.X..u(.....f..a.y..?.......O..L4H..!.(.......{..V>|.n0......d.M..M.....".<..aJ.l3.;G....3....U.w..CL,.Y....e..[..%W....+`c..nT..DEEk...r..>._...>..rR..op..s;!E...z.;..F..sf.q....jm...!....#...{|...f.z@.y..;....U...=........y..R9.....1...L.<C..4a.S/........r......P0g..=.....%k&'..PbCsZ...e.I..(*..%.70.5.~n:.3...>..?A.T.xA..uh..uaL..(.".+.9...).h~.u...q.E.rD.W.......c..s..,.......z...'...D.)....4.....h.d.K0....suo.....)..'..x.oi.......jo.. 7.(8....9..%...[w...}...C...H.6p.....?lp.f@-.R2..C...s.R.>..u..M.*..[....{.....}.S.w!K...W8.....}...."..y.C..!12...D
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):109878
                                                                                                                    Entropy (8bit):5.7552069027519215
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:803F9ACE80AA0E672FF305EF879F32BB
                                                                                                                    SHA1:D5EBE3818DF5896A684868FA723164149AB26BCC
                                                                                                                    SHA-256:30986CA5BBBF3E73F13AB6A12D7E70D107790678716B0CDC047957A0B610BD7B
                                                                                                                    SHA-512:7EF2E51CB862D5F19C4B6A56EB58D30162A1449914B4DBD39AACABFFAA915F1D58CE47F2CAA85E1D36580F4DC06C6F439FEF04C9F788F51A6522D0E7160012E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://widget.writesonic.com/CDN/static/css/main.6c9bb75b.css
                                                                                                                    Preview:.table{border-collapse:collapse;border-radius:7px;border-style:hidden;box-shadow:0 0 0 1px #ccc;min-width:100%}.table td,.table th{border:1px solid #ccc;padding:5px 7px}.table th{background-color:#e0e0e0}.table td{background-color:#f5f5f5}.table tr:first-child th:first-child{border-top-left-radius:7px}.table tr:last-child th:last-child{border-top-right-radius:7px}.table tr:last-child td:first-child{border-bottom-left-radius:7px}.table tr:last-child td:last-child{border-bottom-right-radius:7px}pre{overflow:auto}.prose :first-of-type{margin-top:0}.prose :last-of-type{margin-bottom:0}:root{--liked-color:56,169,17;--disliked-color:206,40,40}.likeButton{background:#fff;border:1px solid hsla(0,3%,45%,.2);border-radius:8px;padding:8px}.likeButton>svg{fill:#fff;color:#6b7280;display:block}.likeButton.liked.showColored>svg,.likeButton.liked:hover>svg{color:#38a911;color:rgba(var(--liked-color))}.likeButton.disliked.showColored>svg{color:#ce2828;color:rgba(var(--disliked-color))}.likeButton.like
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1846
                                                                                                                    Entropy (8bit):5.095013825047943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:11E54A4465559AE2C9BE73E57C08CAC6
                                                                                                                    SHA1:DCAFBE5F497E6CFD70A7C617A28FEAA52CD60894
                                                                                                                    SHA-256:DAC4D7D76228E397B55145BBA25CD7E7EEC42D0E41CF88980FAF137D8EB3A6E4
                                                                                                                    SHA-512:844FE7FEB922EA906F4E455AC94E3E54AFAD553D6C2463620CADB76DCF1AC9BF4EB49914C27BA16DBE36C36A213FC2467B19F8DF68DB0B1FAED34C4CBBEECABA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/starter-questions/all
                                                                                                                    Preview:[{"id":"46507cd6-0dbb-4c0f-89f7-68cefdb68d24","bot_id":"15909290-e779-4d71-99f2-7c44521eaf3f","question":"Tell me more about your dealer management platform","answer":"Our Dealer Management Software allows you to streamline sales, service, and inventory with end-to-end intelligent workflow solutions. Gain visibility into customer data with CRM software for heavy equipment dealers. As us about our dealership platform.","order":0,"created_at":"2024-01-20T17:10:32.790654","updated_at":"2024-01-20T17:13:18.467033"},{"id":"ff180fd0-7e7f-442f-b28b-91b8a8eb3836","bot_id":"15909290-e779-4d71-99f2-7c44521eaf3f","question":"Tell me more about your rental software platform","answer":"Texada Rental Management software is your complete rental management solution from front end to back office. Ask us about our platform. ","order":1,"created_at":"2023-11-19T17:07:40.845341","updated_at":"2024-01-20T17:12:19.769662"},{"id":"2eb801b4-2c81-4228-9468-2d10aca1e106","bot_id":"15909290-e779-4d71-99f2-7c4452
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16
                                                                                                                    Entropy (8bit):3.75
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                    SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                    SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                    SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlaI_G2wv04_hIFDRM0Cs4=?alt=proto
                                                                                                                    Preview:CgkKBw0TNArOGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (23082)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23126
                                                                                                                    Entropy (8bit):5.009051174756703
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:53DD84A110FB7ECA64EE7497472289D8
                                                                                                                    SHA1:55EC2EE168FDC7799D5BCFB3DF2AA828099829FB
                                                                                                                    SHA-256:C42EC8A5F38D3A69756BCF179ED1460393624387AA86B8A0458AAC4E3577F82E
                                                                                                                    SHA-512:F952233C81D3E61FE7A96FC546C24CE905F63B7CE24D27BE6F27900E10E11F66C5CB31FD96BFAD198385367DD4C5A279C3A796F82D6164D29185D6CA0A4A8A18
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/mega-menu.58820778c6f4166576c4.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[495],{9891:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,i=t.activeAnchorItem,o=t.anchorItem,s=e.hasClass(o)?e:e.closest(`.${o}`);let r,l="300px 0px -50% 0px";try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(!r.length)return;r.hasClass("elementor-menu-anchor")||(l=this.calculateRootMargin(r));const a={root:null,rootMargin:l,threshold:this.buildThreshold(r)};this.createObserver(s,i,e,a).observe(r[0])}calculateRootMargin(e){const t=jQuery(window).height(),n=e.outerHeight();let i;if(n>t)i=0;else{i=(t-n)/2}return`${i}px`}buildThreshold(e){const t=jQuery(window).height(),n=e.outerHeight();let i=.5;if(n>t){i=t/2/n}return i}createObserver(e,t,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (9948)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9992
                                                                                                                    Entropy (8bit):4.736261329708613
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8DDBB817EC861E1DAA92E42FD67F9969
                                                                                                                    SHA1:DA2306ABE108358AD6F85198DC660A90E36A528E
                                                                                                                    SHA-256:906670B9D86B6DAEBA07B1C7571305F8250B6D45EE1465BFCB92E07913AD4121
                                                                                                                    SHA-512:1DB88D08B05C052837810DD1B40B99E30F455A91B5F7B08E7B09D82BFD3ABA89E43D64D3570624C721A618A2641A22158321E3FDA53D9FD1BBC0FFEF1A8D7DD9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */..elementor-post-navigation-borders-yes .elementor-post-navigation.elementor-grid{color:#d5d8dc;border:1px solid;border-right:none;border-left:none;padding-top:10px;padding-bottom:10px}.elementor-post-navigation-borders-yes .elementor-post-navigation__separator{height:100%;width:1px;margin:0 auto;background-color:#d5d8dc}.elementor-post-navigation{overflow:hidden;display:flex}.elementor-post-navigation .post-navigation__arrow-wrapper{color:#d5d8dc}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-prev{font-size:30px;padding-inline-end:15px}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-next{font-size:30px;padding-inline-start:15px}.elementor-post-navigation .post-navigation__arrow-wrapper i{transform:translateY(-5%)}.elementor-post-navigation .elementor-post-navigation__link__next,.elementor-post-navigation .elementor-post-navigation__link__prev{overflow:hidden}.elementor-post-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):755
                                                                                                                    Entropy (8bit):4.6494332311899695
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4F6C3602F6CB35D4DB1C03DB3A453F8B
                                                                                                                    SHA1:AEE6CAB2032B67EA84E3670FE4D2B74DA2FDC376
                                                                                                                    SHA-256:3CBADFA4978733BD5BE49491780EE3FDCF1255DCFD09EBBAEC113C1DDD256C5C
                                                                                                                    SHA-512:B8871947BB17D1E01EEEDC62D7C1868767E850882B155CE4D4DF6E0141E92DFEAA1E9ADC9771EFF4755EE2D78FBEF510E8506C50862FE05F54DA6B16D2D2F9D4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://epsilon.6sense.com/v3/company/details
                                                                                                                    Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"New York","geoIP_city":"New York City","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","industry_v2":[],"sic_description":"","sic":"","naics":"","naics_description":""},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (11009), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):11009
                                                                                                                    Entropy (8bit):4.379807762379107
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D41D2B8968F4B7CD61D77ADD7D710369
                                                                                                                    SHA1:FABC79E68253A05B89580322B933267797C0DDBB
                                                                                                                    SHA-256:A4A63708D6A258FD4AE6E6B3AA95424B367BD6E3B4BE57BB10DE32793A839C91
                                                                                                                    SHA-512:2629014FC8018A055CEFE4B3E34FA452EC9AFF04E3149D33A4BEE24481A9FD33CA038DED3C6346D732443D94D3B9E5D6E6F2E28238FF142348FEDCC5B34C1EA0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=1719350257
                                                                                                                    Preview:.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-anim
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6625
                                                                                                                    Entropy (8bit):5.021395915232743
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                    SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                    SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                    SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                                                                                                    Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (24021)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24109
                                                                                                                    Entropy (8bit):5.254879761454111
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9E7C898D1649315173DB5D2D8730FB75
                                                                                                                    SHA1:364A6836A90B28329404B7D7F58A524861EF63F5
                                                                                                                    SHA-256:F9B60AE2F2938C589960EF00D9B9A644F0847F7183F597CDC3FBF8CFE904C552
                                                                                                                    SHA-512:4ED0541755C25DD9AFBF9DA3B64AC082A2F7119720E4B8A21FBC7CB302278AA2D2E15D0E3F735F14A9913A38508C85C45B3DF22922609ADFE551541396881601
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1
                                                                                                                    Preview:/*! SmartMenus jQuery Plugin - v1.2.1 - November 3, 2022. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&"object"==typeof module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){function b(b){var i=".smartmenus_mouse";if(h||b)h&&b&&(a(document).off(i),h=!1);else{var j=!0,k=null,l={mousemove:function(b){var c={x:b.pageX,y:b.pageY,timeStamp:(new Date).getTime()};if(k){var d=Math.abs(k.x-c.x),g=Math.abs(k.y-c.y);if((d>0||g>0)&&d<=4&&g<=4&&c.timeStamp-k.timeStamp<=300&&(f=!0,j)){var h=a(b.target).closest("a");h.is("a")&&a.each(e,function(){if(a.contains(this.$root[0],h[0]))return this.itemEnter({currentTarget:h[0]}),!1}),j=!1}}k=c}};l[g?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMove MSPointerOut"]=function(a){c(a.originalEvent)&&(f=!1)},a(document).on(d(l,i)),h=!0}}function c(a){return!/
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8171
                                                                                                                    Entropy (8bit):5.072859919696532
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                    SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                    SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                    SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                                                                                                                    Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2080)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2124
                                                                                                                    Entropy (8bit):5.0343999810202025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A9E64088717CF3921869485F6FFC6CF9
                                                                                                                    SHA1:D3C03678BDEC1CBD1B3544FA4FBEA3568C0C7B01
                                                                                                                    SHA-256:FE5ECA46195AE3A9932F24DBCF40876D135A96D3EE9812B4D2413C3D268C01C0
                                                                                                                    SHA-512:64F7DC128A4F5FA595FD5859D85C6AA8A42D83AE342B5B8F0E46DAB85D49346BCB8D5E2C9923C3510D4B0E0FBEA239DFF4D89C74CFCCF00175AB39DE5277B28F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/search-form.a25a87283d08dad12f18.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[858],{6709:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=elementorModules.frontend.handlers.Base.extend({getDefaultSettings:()=>({selectors:{wrapper:".elementor-search-form",container:".elementor-search-form__container",icon:".elementor-search-form__icon",input:".elementor-search-form__input",toggle:".elementor-search-form__toggle",submit:".elementor-search-form__submit",closeButton:".dialog-close-button"},classes:{isFocus:"elementor-search-form--focus",isFullScreen:"elementor-search-form--full-screen",lightbox:"elementor-lightbox"}}),getDefaultElements(){var e=this.getSettings("selectors"),t={};return t.$wrapper=this.$element.find(e.wrapper),t.$container=this.$element.find(e.container),t.$input=this.$element.find(e.input),t.$icon=this.$element.find(e.icon),t.$toggle=this.$element.find(e.toggle),t.$submit=this.$element
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2070
                                                                                                                    Entropy (8bit):5.047162241416013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:02DE2F1AA03C8F792381DF8187F0D598
                                                                                                                    SHA1:4989E258CEFB9909F51337266E26B5924BCFDC6F
                                                                                                                    SHA-256:E3A9C19E10956273C4BD4B9EAFE806F5ADF31A6CDCF11E05DC97A90B856E8FCC
                                                                                                                    SHA-512:4A247E759A2EC281243926E3D004F22B23E3D795EEB9B08078B8C6AC73903151537A588AC6D80BEDCC5D23AA9FB82253E4CA29BF48469EC74E18E4A53EB3D236
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/bot-info
                                                                                                                    Preview:{"id":"15909290-e779-4d71-99f2-7c44521eaf3f","owner_id":"0969f2b4-52ea-45ce-bfcd-9bb8bae0006b","vectorstore_index_id":"57e9c851-c2a7-472d-9635-44e5ee6a27e4","is_deleted":false,"is_shared":true,"vectorstore":"weaviate","workspace_id":"2406ea7e-eace-441f-aabe-c7f3c4f4b4ea","deletion_datetime":null,"created_at":"2023-10-28T17:56:29.946215","updated_at":"2024-03-05T15:36:05.457060","bot_info_config":{"id":"739c08e7-bf4b-4e11-b5dc-404cfc511f5c","bot_id":"15909290-e779-4d71-99f2-7c44521eaf3f","bot_name":"Texada Demo","company_name":"Texada","company_logo":"https://botsonic.s3.amazonaws.com/cb9c758f-1870-4e7b-ab9e-e743444a91b3.png","chatbot_avatar":"https://botsonic.s3.amazonaws.com/54f88ad3-d454-45aa-a9f2-b550d1cdc00b.png","chatbot_color":"#000000","chatbot_subheading":"Ask anything about Texada offering here","welcome_message":"Hey there, how can I help you?","bot_description":"","no_sources_added_message":"The bot is yet to be trained, please add the data and train the bot.","server_error_
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (539)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2986
                                                                                                                    Entropy (8bit):5.193131504672658
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:87EA73F341C346C3A45A4657CEA856F6
                                                                                                                    SHA1:B4DDD9337F0C1A7F9414BF897F8BDE634B2D8688
                                                                                                                    SHA-256:CE559A68347C22E41D8CFC2DD62CF295A60B5B3EA8701A7396EAE153BC906F7F
                                                                                                                    SHA-512:E4A8C181C6B3BCCBD3985B5161662651DC6DA8DAD299957139F638D97BE4C778DC4D764CAA4618B8C6369054737D93ED86A080F786D5427C5594FEF2F475B05D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hs-scripts.com/4914482.js
                                                                                                                    Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-4914482",0,{"crossorigin":"anonymous","data-leadin-portal-id":4914482,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":4914482,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['useV2Wildcard', true]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/4914482/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=do
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 1024 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):123
                                                                                                                    Entropy (8bit):5.702650046925864
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EF9E49E54FD432EEB1E71D98299596D8
                                                                                                                    SHA1:3EF9ECDAF8DC18EC8904C70FD5888F542EFA8E48
                                                                                                                    SHA-256:DD7FD69E40DEB32F15CE75099FF0CF4B1F0A832501F33295C222FCF44D90C5C7
                                                                                                                    SHA-512:DE05623A74B889A3B51DA3D14DA79C76EE2A2DB6746A10076F14DA27045B41E90BBE19DB3FC1BEEFC41610D494D4B22657C8C74A57E7ACD0C230A55B3369E07A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............@..5...BIDATX...1..0........$a6-.RRR1C....J......I$...$-.[...fH.$./.......;b.....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):54
                                                                                                                    Entropy (8bit):4.122684437581662
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C089C4E212C886E6862677E8DE645AF2
                                                                                                                    SHA1:E1EA7D8FC2E795EC24EAEB0E25A1FC72CFE8998E
                                                                                                                    SHA-256:99869F02A1EABAFF60248905CE6DFA02ED1B7A420606CCA95AFD77BA0236CC1C
                                                                                                                    SHA-512:27E790A4F8102CFE350CAD361248AB7C2B4C2D7742D79808C62B690BEEE7FC54EAA61D8D56E73003D20CAB1928708B6F3E52950CAAEFF656154C4E3CBF6DA2AF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/location-based-consent-info?country_code=US
                                                                                                                    Preview:{"is_required":false,"message":null,"updated_at":null}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):86924
                                                                                                                    Entropy (8bit):5.529748769897138
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D5ED42FDC505D7812288EE600ABEC355
                                                                                                                    SHA1:CED96C4993841C0477D7782FB410C44CF9E13D97
                                                                                                                    SHA-256:753B5D77684B20581DDDD43B3A944BCA93A44DA9E6DEE0C8232CA6ED8A40EAD5
                                                                                                                    SHA-512:119F601B48A840C62F0D6828167C597A9D6CCA225DEF2BD5F40FADF2845C9C8E9A8C4F1BB9CD9C880B80591FD6561B3199C6F9BC100AF6314604684CDB98BAD3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                    Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.16706/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (18798)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18833
                                                                                                                    Entropy (8bit):5.198890693042313
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                    SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                    SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                    SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/underscore.min.js?ver=1.13.4
                                                                                                                    Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3077)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3121
                                                                                                                    Entropy (8bit):5.066568687548956
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3E220465A990001880B3D0614BA84BE6
                                                                                                                    SHA1:40925D34A34AA69900A83B22150E35F9A0B1008B
                                                                                                                    SHA-256:BB92EEFE67F5C4AB2B27C41BC476B87F1B784465C87E6F049F636E0B6B214305
                                                                                                                    SHA-512:B57486C1CAA4D5E26140553CFDDCED2B206D2035043897D98C1EF62628C5F541DAA6F548C3258B35127D6C390BC64811ACE608F7D50C32D196A5DD5CE8F977B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/nested-carousel.21c7f0c4423917225bce.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[209],{1826:(e,t,n)=>{var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=s(n(6399));class NestedCarousel extends elementorModules.frontend.handlers.CarouselBase{getDefaultSettings(){const e=super.getDefaultSettings();return e.selectors.carousel=".e-n-carousel",e.selectors.slidesWrapper=".e-n-carousel > .swiper-wrapper",e}getSwiperSettings(){const e=super.getSwiperSettings(),t=this.getElementSettings(),n=elementorFrontend.config.is_rtl,s=`.elementor-element-${this.getID()}`;return elementorFrontend.isEditMode()&&(delete e.autoplay,e.loop=!1,e.noSwipingSelector=".swiper-slide > .e-con .elementor-element"),"yes"===t.arrows&&(e.navigation={prevEl:n?`${s} .elementor-swiper-button-next`:`${s} .elementor-swiper-button-prev`,nextEl:n?`${s} .elementor-swiper-button-prev`:`${s} .elementor-swiper-button-next`}),this.applySwipeOptions
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):134
                                                                                                                    Entropy (8bit):4.832114612608517
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:97E02BBC65E04F429FE2FC48BEE51903
                                                                                                                    SHA1:761EEB98A357FAA16EFC7F00E4635709AD0E0D37
                                                                                                                    SHA-256:A1B80F3F7B4C271D2E3CCA04FC8FE1FE17B48FD8AA1FCC942D704550F2963656
                                                                                                                    SHA-512:C304A8EF65C2AA7D2D4DC69C41D8B8F37F6C8EB62320FE8695DD8AA72119C08452A8368B5C95D7E569A4CC3FB78F3C29AD23ADA4F71BE723429AD8F4CDE218C0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=4914482&utk=
                                                                                                                    Preview:{"portalId":4914482,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":1714947087}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (64347)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):226870
                                                                                                                    Entropy (8bit):5.452936493117246
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:072B2C3ACF701DD53DF6CE69EA15C1A7
                                                                                                                    SHA1:9EEFC6F1A848B8F10498B7DC298AF62646465F5E
                                                                                                                    SHA-256:63BAE03AA97278ACB1D6F7863E593999BBDC5D280D2FA5A3050F234CE5EEE850
                                                                                                                    SHA-512:30C4CE7EFC91156E8258E89BCE6ABAD64893E3304FEA99C64AF1C46DD2CF8F57CB154CC76FF5962BEF423C321707BD53ABBDAF42805117F6FFA870E91D1DC1C5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25328, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25328
                                                                                                                    Entropy (8bit):7.991480521993281
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D4DB658F4DD63BC2D0D84F325A341E29
                                                                                                                    SHA1:7A67E42DC79B056B46A286A7461028FCCBDE7E8A
                                                                                                                    SHA-256:353A7FBFB4475F0C31470A7449226006CB64211C71055CA9DB860A8ACDAA9F68
                                                                                                                    SHA-512:9C3BC25ED9D0E1146EBEC313A25BD767E95FF16969B304BF15C811B6175E8ADE80F55C38A2B0892374356603934792645501545EB4983E025D65205FB28740B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://writesonic.s3.amazonaws.com/frontend-assets/fonts/Satoshi-Bold.woff2
                                                                                                                    Preview:wOF2......b...........b.........................?FFTM..z...p..".`..N........g..v..6.$..h. .._..`...wBv....{.. Xy.8M..l..U.?T...@.<.A.........-.#v.u3...J.j.a.-....G!..^.{i]..+c....F_T.U++I...k..n...!...@.H.n.b..W.}7..SpP.B..25S%.f9....Y.*7XU....C...b.Go..7J..--......eb....I\qK..k.,h......]..L...?|t......m#..M..p...Q..3`..\~.{A....[..k.1Sx.0.......].#j%.^......>uS7ym.aa.c..A.l.<?.?...{.+...qdn...T.b.V.Vc.!..eD.e$f..n.y..c..q.....e. c.,.'(..........L.7.W.i7Lml...m...}.............).B%k.....B..}.../k5...V....R....X.......s......N,.v..R.1......X.B...b.KV#K..]=.&..."..\....X......$M.^..R..b..,..sj?#..)^dx`.9Q..FI.\".....%^Y..'...K..@)Q......A.n.....%...S.l.^.@A<S....?.|..M.].9_....][....)...]<.mF.h6...}l#-&2mq\x....@...=.....D...L..t. ..u..8v.....)..8.....Vu+.[]..K._Y.z....e..]n...q.%@...<.s....C....n..~.(Lf.{.....d....d..(.-.Y....<.n{W.V)F$e...:.....Jo...}....!.3$.. j....{2k..:..+..t .UA..v.3.J.s..}lm..}.m.~........b.,......R..0.J...*..1g=.q..C..x........;.T.o.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21438
                                                                                                                    Entropy (8bit):5.300921910116817
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                    SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                    SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                    SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                                                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):451
                                                                                                                    Entropy (8bit):4.858215451791003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:089D8C0FC2495F6D22328A4ACAF52B8E
                                                                                                                    SHA1:9E3153A90B264BCD374BD1CB8B62CDAB89A31032
                                                                                                                    SHA-256:36FB956B865744ED9EA4CAD61E78FE7350733A75F3F89CAF0508ADB4D8F06C91
                                                                                                                    SHA-512:CC35398212F2E2A6027192A02B0ABF2BE258A2F4F3256F0017649974D1C07FFA1B523691B004611979401472E8F5B2D18EC894DEECAD896BE5369BB49D73963F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/chat-user-form-fields
                                                                                                                    Preview:{"_id":"653d4b4d401cfc6da43b1672","bot_id":"15909290-e779-4d71-99f2-7c44521eaf3f","data_fields":[{"id":"c9f95f17-ac72-4e55-9ec1-7a0439316936","key":"name","type":"string","placeholder":"Name","is_required":true,"is_deleted":false},{"id":"64937e0e-f7ce-4bb1-8464-26ea3b7a07e0","key":"email","type":"email","placeholder":"Email","is_required":true,"is_deleted":false}],"created_at":"2023-10-28T17:56:29.967000","updated_at":"2024-03-05T15:36:05.742000"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7210), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7212
                                                                                                                    Entropy (8bit):4.784577148886251
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9B0437E1B02FED93929ED0BA63FA068C
                                                                                                                    SHA1:CA045D4EE136C522F7C17C4FB856EAC38F068A40
                                                                                                                    SHA-256:E4C904CA22994ACA271B12B0715582029CA1B4339C85722D89E008B568FABFB8
                                                                                                                    SHA-512:64D41D65DD7E64F1F89682C4B2437ADCE3306C8E02A38F647006F7D13EA9A5F4D10D3540420E70E7BD233FCCD6C10753E402E4FEE6A18FB0E2FD8B63829CC62A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.0
                                                                                                                    Preview:@charset "UTF-8";.site-header{display:flex;flex-wrap:wrap;justify-content:space-between;padding-block-start:1rem;padding-block-end:1rem;position:relative}.site-header .site-title{font-size:2.5rem;font-weight:500;line-height:1.2}.site-header .site-branding{display:flex;flex-direction:column;justify-content:center;gap:.5rem}.site-header .header-inner{display:flex;flex-wrap:wrap;justify-content:space-between}.site-header .header-inner .custom-logo-link{display:block}.site-header .header-inner .site-branding .site-description,.site-header .header-inner .site-branding .site-title{margin:0}.site-header .header-inner .site-branding .site-logo img{display:block}.site-header .header-inner .site-branding.show-logo .site-title,.site-header .header-inner .site-branding.show-title .site-logo{display:none!important}.site-header.header-inverted .header-inner{flex-direction:row-reverse}.site-header.header-inverted .header-inner .site-branding{text-align:end}.site-header.header-stacked .header-inner{al
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8688)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):280156
                                                                                                                    Entropy (8bit):5.5548608989054715
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C63EFAADD317AC1FC78E17A144A5FEC4
                                                                                                                    SHA1:76584B76EB56175993F0D39F29BE3A801CEF3525
                                                                                                                    SHA-256:A0405EA57A58618E8DFF9AC057D7E5D9DB27A566C36E6F00A38AC2A1B5BCE8B4
                                                                                                                    SHA-512:78F75BC4438DD01DF4A7B3B8870E96C51FC0A95346CDFA644792A52940FE83B62BB46C9E039E1F0F7D0F58C8556865D183AE8EB895D41E00D3FF934B0AA61676
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-KSL5M97
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hs-form-guid"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (21200)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):43301
                                                                                                                    Entropy (8bit):4.664994308106842
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:597CA9B1853DFF7C7DD2829F56871D73
                                                                                                                    SHA1:A8885DB3FAE5435F405A090BB05084F0EF8EAE5F
                                                                                                                    SHA-256:0AAFB689C9A60E7D83C9B467BABD97DD9380C7BE4DEC0F60C0F39F88C867B0B3
                                                                                                                    SHA-512:A673E576361AFC2839B5D4BC02FC466700F8CD8983D58FBC1BADBB7AACFC3043132DC9B6C7F8B6AC71CA99BD3391900895C615058B6812582F0765DC0ECBE0BB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/post-1593.css?ver=1719350258
                                                                                                                    Preview:.elementor-1593 .elementor-element.elementor-element-49baeb2{--display:flex;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--justify-content:center;--align-items:center;--gap:0px 0px;--flex-wrap:nowrap;--background-transition:0.3s;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-1593 .elementor-element.elementor-element-49baeb2:not(.elementor-motion-effects-element-type-background), .elementor-1593 .elementor-element.elementor-element-49baeb2 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-6abd62c );}.elementor-1593 .elementor-element.elementor-element-49baeb2, .elementor-1593 .elementor-element.elementor-element-49baeb2::before{--border-transition:0.3s;}.elementor-1593 .elementor-element.elementor-elemen
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (9904), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9904
                                                                                                                    Entropy (8bit):4.311625994663711
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BEECBBFEC7606F583A06B30A7D7A2CEF
                                                                                                                    SHA1:9E2E8F95B003B706BDBD0576DE929414535FA9D8
                                                                                                                    SHA-256:3B8021644459EB8F31B48437579F1DDD0C384D5EEEDA998151B43219744C2B8D
                                                                                                                    SHA-512:B74C45F2E0640924A6DB87F3D52E303FCED84727FF1F7212A9E21EF14B19F2D71A474D7C302A9EE2169C0EDC6289B4A2E11DF8CC06AE5E4D2CBF66E63848A2DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-widget-icon-list.min.css?ver=1719350259
                                                                                                                    Preview:.elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;align-items:var(--icon-vertical-align,ce
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (57884)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):58071
                                                                                                                    Entropy (8bit):4.690912946603742
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
                                                                                                                    SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
                                                                                                                    SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
                                                                                                                    SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65473)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):237066
                                                                                                                    Entropy (8bit):5.413883293113456
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:776C7C842B36B78E8F11B14A657D9D47
                                                                                                                    SHA1:B822688AED98305DB327FB1010F9D23DDBDCF50F
                                                                                                                    SHA-256:52B95F22F8D4A2238E4AEC527784D1F2F078D69A7686822B03311C8F4747F9FA
                                                                                                                    SHA-512:192B5EFDB80687165DA0F35B14084F8F52E48D77E646E68C67A21014CE86C94A3E7E88A2425ECFF8680E79BEB513D4FEDB4210911F9F566E29E29CA874AB07A9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cmp.osano.com/Azq9JTTxh3AR5ACy4/e71ac2f7-dce3-4a59-b060-c9aa4cac6ecf/osano.js
                                                                                                                    Preview:/*! For license information please see osano.js.LICENSE.txt */.(()=>{"use strict";var e={558:(e,t,r)=>{t.SS=void 0;var o=r(717),n=function(){var e=[],t=[],r=void 0;return{enhancer:function(e){return r=e,function(e){return function(r){return o.compose.apply(void 0,t)(e)(r)}}},addMiddleware:function(){for(var o,n,a=arguments.length,i=Array(a),c=0;c<a;c++)i[c]=arguments[c];(o=t).push.apply(o,i.map((function(e){return e(r)}))),(n=e).push.apply(n,i)},removeMiddleware:function(r){var o=e.findIndex((function(e){return e===r}));-1!==o?(e=e.filter((function(e,t){return t!==o})),t=t.filter((function(e,t){return t!==o}))):console.error("Middleware does not exist!",r)},resetMiddlewares:function(){t=[],e=[]}}},a=n();a.enhancer,a.addMiddleware,a.removeMiddleware,a.resetMiddlewares,t.SS=n},717:(e,t,r)=>{r.r(t),r.d(t,{__DO_NOT_USE__ActionTypes:()=>l,applyMiddleware:()=>v,bindActionCreators:()=>m,combineReducers:()=>g,compose:()=>h,createStore:()=>d,legacy_createStore:()=>u});var o=r(24);function n(e,t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1468
                                                                                                                    Entropy (8bit):4.750721363173349
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B35A6207C2CF26754C4899AB8B6C0EAE
                                                                                                                    SHA1:41AD7B9657CDB3C22CD0810493F5ACF279D4B6BC
                                                                                                                    SHA-256:A31618790523F5DF370BED0C9552714197BC69927ED57C3268F62F714432E412
                                                                                                                    SHA-512:4BB0AD18EE9CA4B258458453B714D0BF40428B97C5F802ADADE9F4140DD06D1767CEBDD6D1AD013FD86878C692E5DE83E389848DECFC50F0C7541FEFA4F6E3AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://dlzkhotrqyqd4.cloudfront.net/frontend-assets/icons/chat.svg
                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.9995 20.9961C6.94455 20.9961 2.86255 16.8281 3.00355 11.7411C3.13355 7.04513 7.04855 3.13013 11.7445 3.00013C16.8315 2.85913 20.9995 6.94113 20.9995 11.9961C20.9995 13.3531 20.6985 14.6401 20.1615 15.7951L21.3195 21.3381L15.7865 20.1631C14.6345 20.6981 13.3515 20.9961 11.9995 20.9961V20.9961Z" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.1768 11.8232C12.2744 11.9209 12.2744 12.0791 12.1768 12.1768C12.0791 12.2744 11.9209 12.2744 11.8232 12.1768C11.7256 12.0791 11.7256 11.9209 11.8232 11.8232C11.9209 11.7256 12.0791 11.7256 12.1768 11.8232" stroke="currentColor" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M16.1768 11.8232C16.2744 11.9209 16.2744 12.0791 16.1768 12.1768C16.0791 12.2744 15.9209 12.2744 15.8232 12.1768C15.7256 12.0791 15.7256 11.9209 15.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1924)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):70428
                                                                                                                    Entropy (8bit):5.469499541611815
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1A90FFCED473947FED02997FB89F1636
                                                                                                                    SHA1:3FBCA9786523A24BB9FA157B93A2A570BD7665B3
                                                                                                                    SHA-256:230FACBC81B146C0992A734F6B1A47DF5E051302A2C5B0412020A411A49F3A14
                                                                                                                    SHA-512:B43C09A0EC93BB859C8C1F024C4642704ECF6BC7F24592EEE7DBFC2E4A93A2E8075AABFAAAF5401996F56123C210DBDB156CAF8DD9D9B1EB412D1AE4019D24AB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://stats.wpmucdn.com/analytics.js
                                                                                                                    Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof window.JSON==="object"&&typeof window.JSON.stringify==="function"&&typeof window.JSON.parse==="function"){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object()
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4210
                                                                                                                    Entropy (8bit):4.987047954437052
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:80905964AAFBD5B743EDAFE0FCBE3FFE
                                                                                                                    SHA1:50A8537474A3ED3B199C911311EA9433A5797F19
                                                                                                                    SHA-256:BBFB7CEA0ADF08BEA4588E2FD1F806CE5CE41BDDF0051B0ED8DBB8E4D212DDD6
                                                                                                                    SHA-512:C5F8B35227ABC229F04C49A67377FD768F340152790311327FE76AAFD2431CF0B84932902D636A46234883E760ED04831F75F6E347DA417D5B7B402EDBE6DB4B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://widget.writesonic.com/cdn-cgi/apps/head/9oO9lyeOBwHNhGWet8l6oj0ZOoU.js
                                                                                                                    Preview:;window.CloudflareApps=window.CloudflareApps||{};CloudflareApps.siteId="99916b1aabdc893b4c325588ca2247a0";CloudflareApps.installs=CloudflareApps.installs||{};;(function(){'use strict'.CloudflareApps.internal=CloudflareApps.internal||{}.var errors=[].CloudflareApps.internal.placementErrors=errors.var errorHashes={}.function noteError(options){var hash=options.selector+'::'+options.type+'::'+(options.installId||'').if(errorHashes[hash]){return}.errorHashes[hash]=true.errors.push(options)}.var initializedSelectors={}.var currentInit=false.CloudflareApps.internal.markSelectors=function markSelectors(){if(!currentInit){check().currentInit=true.setTimeout(function(){currentInit=false})}}.function check(){var installs=window.CloudflareApps.installs.for(var installId in installs){if(!installs.hasOwnProperty(installId)){continue}.var selectors=installs[installId].selectors.if(!selectors){continue}.for(var key in selectors){if(!selectors.hasOwnProperty(key)){continue}.var hash=installId+'::'+key
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (16223), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16223
                                                                                                                    Entropy (8bit):5.198260456660389
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6DA6C8D78C46089D6B215F2A52CEDCC2
                                                                                                                    SHA1:B6F6662B150780633F4ADCF48A81E045B02E0E8A
                                                                                                                    SHA-256:FDE233FECD445E0EBC6AC433B417171CA3612C9D7BD8A6AB16C87807F56AAF6B
                                                                                                                    SHA-512:2286BE86B9500502ADBC6581B8174F4F8CA3C2AD3F5792C3DB8D68F5F029E2D121743CDB21319840736EB58CFECCF73E471A936AC315E8E5589AF884A53A7445
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=1720001396
                                                                                                                    Preview:@font-face{font-display:swap;font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9500
                                                                                                                    Entropy (8bit):5.361838920270885
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E3C441F75699329ACB887BF918F755C9
                                                                                                                    SHA1:231AB14DF530B4CC9279624C649B0DF477E50CFB
                                                                                                                    SHA-256:B7BCABDEABC928DF5F998A410F656DB22B6D8973AD3B73851FEABA2EE6A44BC8
                                                                                                                    SHA-512:B372B59CA75736BEF014E9A0E2F8162BA209B838C68054B811C5A92558E72C1E0E88A9391CB0AD609E05FFD99A9BCF7A49C0E01920579D7AE97C85E017DB8E13
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                    Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2290), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2290
                                                                                                                    Entropy (8bit):5.2107693036749065
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2B1BCA404851134060C3116B44C82C46
                                                                                                                    SHA1:B35BC224922B60F596F7437F2379DF50C6DD258A
                                                                                                                    SHA-256:D3936EF0C9F45F70161E54C672E8CD2ECA5E0ED62324BA0E7446A4857458EBE5
                                                                                                                    SHA-512:91632CE0F66B86287AD42A29C7F5A623855F4E4BC1DF249EAB540F896BC2F391977ACBF903D34BA9F3E10DE7DF9741EACF84837DAE4D51ADF23ACED79B01F73B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://tracking.g2crowd.com/attribution_tracking/conversions/1010375.js?p=https://texadasoftware.com/&e=
                                                                                                                    Preview:(()=>{const t="https://tracking.g2crowd.com",n="",e="1010375",i="external",o="https://texadasoftware.com/",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(t,n=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[["aid",n],["
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (20264), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20264
                                                                                                                    Entropy (8bit):4.51278997927126
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6F7161F055B2D20739263F241582FD12
                                                                                                                    SHA1:0F2A7D4642C5760D3355A9274C36D271BB6873C0
                                                                                                                    SHA-256:802D90AE5549A9CCFD5F3D3F56BFFF824D7FF95724EA5E2D13B1A29C6CDC50BE
                                                                                                                    SHA-512:2B86AED8F51EA5888B7F66AE510CB8B4A0C7C14CCEA6CCFA2FA3125D073B6AF21CC182781B404A74BAE25E497FB45D847D174D2FD899F159922A9F424E4E6341
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-pro-widget-mega-menu.min.css?ver=1719350260
                                                                                                                    Preview:.elementor-widget-n-menu{--n-menu-direction:column;--n-menu-wrapper-display:flex;--n-menu-content-display:flex;--n-menu-heading-display:flex;--n-menu-heading-justify-content:initial;--n-menu-title-color-normal:#1f2124;--n-menu-title-color-active:#58d0f5;--n-menu-icon-color:var(--n-menu-title-color-normal);--n-menu-icon-color-active:var(--n-menu-title-color-active);--n-menu-icon-color-hover:var(--n-menu-title-color-hover);--n-menu-title-normal-color-dropdown:var(--n-menu-title-color-normal);--n-menu-title-active-color-dropdown:var(--n-menu-title-color-active);--n-menu-title-hover-color-fallback:#1f2124;--n-menu-title-font-size:1rem;--n-menu-title-justify-content:initial;--n-menu-title-flex-grow:initial;--n-menu-title-justify-content-mobile:initial;--n-menu-title-space-between:0px;--n-menu-title-distance-from-content:0px;--n-menu-title-color-hover:#1f2124;--n-menu-title-padding:0.5rem 1rem;--n-menu-title-transition:0.3s;--n-menu-title-line-height:1.5;--n-menu-title-order:initial;--n-menu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3882)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3926
                                                                                                                    Entropy (8bit):4.989616986525483
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:04B52FE0535BAA8722FE8C173D811D3A
                                                                                                                    SHA1:422AAF52E57E458DF734667CAB9A1D41D5491AD1
                                                                                                                    SHA-256:B80754A24C3EAD7C90188A5DF5676A149C63D1E09722B8B429983CD6E50BD75E
                                                                                                                    SHA-512:22F4D97238194A166DDF658748AF78EAF88CA2DAA187E2F235A5E585BEEB2F4DA2E23AE59062732D067646B07BB8EDFC294E5B9DF72C6B9F021BE600B5597CD8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/slides.fb6b9afd278bb9c5e75b.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[114],{9378:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class SlidesHandler extends elementorModules.frontend.handlers.SwiperBase{getDefaultSettings(){return{selectors:{slider:".elementor-slides-wrapper",slide:".swiper-slide",slideInnerContents:".swiper-slide-contents",activeSlide:".swiper-slide-active",activeDuplicate:".swiper-slide-duplicate-active"},classes:{animated:"animated",kenBurnsActive:"elementor-ken-burns--active",slideBackground:"swiper-slide-bg"},attributes:{dataSliderOptions:"slider_options",dataAnimation:"animation"}}}getDefaultElements(){const e=this.getSettings("selectors"),t={$swiperContainer:this.$element.find(e.slider)};return t.$slides=t.$swiperContainer.find(e.slide),t}getSwiperOptions(){const e=this.getElementSettings(),t={autoplay:this.getAutoplayConfig(),grabCursor:!0,initialSlide:this.getInitialSlide()
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (41529)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):41573
                                                                                                                    Entropy (8bit):5.200048015101214
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4D05EFC6F237DABD691460B69089C357
                                                                                                                    SHA1:22DAA38B16A3F685676A1CD02F62D44D742C4359
                                                                                                                    SHA-256:B593B289DB14BDF735EEA520E7B45E2941E4A5628D79AB40533274053B72DCF6
                                                                                                                    SHA-512:03E50561AA2D042E421845118F49935893A2B2D9E1A2498CA4C9A39CDD0A7304DC887A4B91A66CD2FCDAF3B3B6299EFB15216E90F2739A30E61EA514D7D22292
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.22.1
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),l=s(n(7857)),i=s(n(3184)),a=s(n(7043)),d=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),y=s(n(5032)),F=s(n(1474)),M=s(n(2105)),w=s(n(4351)),S=s(n(3159)),H=s(n(2676));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default,offCanvas:H.default}});elementorProFrontend.on("elementor-pro/modules/init:before
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5482)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):69827
                                                                                                                    Entropy (8bit):5.329275421342528
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8929985809F0FBFF2E82533C0130F721
                                                                                                                    SHA1:417893F1236F13FFC6A5C60E59C56CC77BE193B5
                                                                                                                    SHA-256:FA00A85470A5CADD68E923BA409CC57F9417168D5905310D641CC78A026CC3D1
                                                                                                                    SHA-512:0A348C5154B50659A80F94DF3012C011E4B352890E695FB0D5C398F941A6387A01B20FAE3E86A6C97E35AC25C0EC4E82B596CE66FAC7B6BA34AE867A8DA4297E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/signals/config/363119860746355?v=2.9.160&r=stable&domain=texadasoftware.com&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13577
                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (6004), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6004
                                                                                                                    Entropy (8bit):5.080352224828778
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:30151A47BE86E6E9C5EB3DB55C788BA9
                                                                                                                    SHA1:07AEDA54F71CA2E63D47B1FAC902A82E9FBBDD51
                                                                                                                    SHA-256:7B674063094CBC599D92E3C0965E83EC4CCD1BB3DB6D12EDCEB359269A0489FA
                                                                                                                    SHA-512:5AA5B930D1D8C7B52308261C3581E9DEFBA103DF9C6145A0493280D0C815F85E14701E927C88B3402593F6D018113D89C0B653575EAB7F417F49EB4E66FDBBB8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/background-css/texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/leadin/public/assets/style/leadin.css?ver=1720001396&wpr_t=1719996079
                                                                                                                    Preview:@charset "UTF-8";@font-face{font-display:swap;font-family:'hs-font';src:url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/hs-font.woff) format('woff'),url('../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/hs-font.svg#hs-font') format('svg');font-weight:400;font-style:normal}@font-face{font-display:swap;font-family:'Lexend Deca';src:url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-Light.woff2) format('woff2'),url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-Medium.woff2) format('woff2'),url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-SemiBold.woff2) format('woff2'),url(../../../../../../../../../../../../../plugins/leadin/public/assets/style/fonts/LexendDeca-Bold.woff2) format('woff2')}#wp-admin-bar-leadin-admin-menu .ab-icon:before,.dashicons-sprocket:before{font-family:'hs-font'!impor
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1822)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):232342
                                                                                                                    Entropy (8bit):5.527639381194885
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EE3F433E80D97246F93A7629B23344D6
                                                                                                                    SHA1:528E2928B34D1E24AEFB76B9D2D47E2D4172FD78
                                                                                                                    SHA-256:7C5F37348C3B195956276D0422AC1DCFE0E189F008641587310117EB189A02C1
                                                                                                                    SHA-512:FD8150B5AF8984A9D6B4534457A56F87EFC51BB9B6C4C18131BEACDDF5F9C228BFFB2188D2A91B09FBB9B441EC9E72D6AE0D900BC8AC1CA1FF1F17A20E3BA31C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-860360786&l=dataLayer&cx=c
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):146
                                                                                                                    Entropy (8bit):5.002765761807
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7D4E7C6AF8B745283DC9F39A57F5C80A
                                                                                                                    SHA1:FA7AD2E11864830E22E760857817785160E31751
                                                                                                                    SHA-256:34670CCCEA100D4D0128B4DE50ABB78AD576267818B3A937096CFC7E8996670F
                                                                                                                    SHA-512:6C624D8F7DDA4B9A10D56C956CD08E5DAE7595EF3416D912A45712D2C1FEAE25BCF35199B7EC29A20468864960DD780C0CCC74681992E6FBBEDC43FC79C3C662
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                    Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"634830d65238b71e4fd18a06"}},"_zitok":"0b86ff2fafc3b4e2ef031720014375","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):848
                                                                                                                    Entropy (8bit):7.690968927553156
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:ED8446BFEBF460617D6FAAE7DBCFDE6F
                                                                                                                    SHA1:DF60D45A68055AEAC202985B67178719392851CB
                                                                                                                    SHA-256:7E364E59DD837D8A02842D65016230C7685E475B5FABFB382283F9B554FE0B85
                                                                                                                    SHA-512:B938E7CBA6A7D00F02D62B797E8FD359BD6A099E02B84F504EAFB6B5327DE9071BF3D0A9E96EC6959FEA532A1DA907C4B40E0D41A1BA17EF374F8CACCAA973F7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/11/Chevron-48-150x150.png
                                                                                                                    Preview:RIFFH...WEBPVP8L;.../.@%..@ ..o....m...P.?...m..{.?..........e......'.LX0b@.Z..........4.=.~.`...z......D..@....?$.m.I...-..U%.....M.uU..]<Tq........W.E}.$Ayj.~.:....1...bz...x.d. .....]..Z.........K4...!^.....8....h.S.R..2..J..-Z..l..oo............`.... .....m.........B...Y./ :.y.......?EH.a=..N...-[Z......N.87Q..!...E..e..@.)..l........h.\...X.7,|#...x#z#\.*.R.5.T.s.we.......!^...........;IM..-V ^..=4.]..F..{[=`..C.-!.....p_...^.L.....f<m.k.....x5.q...{...C..Un...un../;UA`...........Nu...x.....P....U...4....~...).=@.m......7.......-3=`...\(.....b.">c..;c......5J..Cj.;c...~.x. .A...L..q)....P..,..a.A...8..."]oB.g..Ai.1}&$&......b;vm.X.%.*...LS...9E...r..M..$l.#r....8Q....+..>....~...)I...=...IJ.[..S....a{.2.O..*P.8.]....m<.=..X.....x...,.w...wazP.4a.~..X.....5..,.........1\....c...~.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (25006)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25050
                                                                                                                    Entropy (8bit):5.128842793410303
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1D132759244ADA3174DD58584EB12673
                                                                                                                    SHA1:E752F2ED06CDD0F9F14656D24E610FE628F17821
                                                                                                                    SHA-256:9BBA4192F0C61A2DE0F6288806C60FD1EE03AF7C8E61F1CCC189A55C45512AEF
                                                                                                                    SHA-512:EC661010741F47AC025417FD055276B164793BF77767E1D6E5A6D549D5DAEA4F2FA685768DF8EBFA6F94D9E45C24E817319B4649EAFE0567D1CE4A2C23F14BE2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.22.1
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1875x1218, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):188587
                                                                                                                    Entropy (8bit):7.980019348718301
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AD5DE2A77DF55E093CD5EAD9272B74E6
                                                                                                                    SHA1:D3BBEE9CA38124BB5691C4C8F26EF74B7A43B3D4
                                                                                                                    SHA-256:D8DF9193007EAC2451B035987E1A5CE8CF4D2855C5C280185EAE7F5032CF71DC
                                                                                                                    SHA-512:6B044921F6143BB322334BA0FED9A61936840CA784ACF557FD5C0DEEAEFADB84B1A766A4207173B28DB9BB270D5E3CD56A4F680D5D0090E598974DADE4A3BFC9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-home-page-banner-img001-e1684255722503.jpg
                                                                                                                    Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........S.."...............................................qbT.Q..9...,.D0)>../.-.UAH.>=.....o.....=.....T.VY7T..0.L.7$..ae.q.o.g8.....u.l.f.(1Xuz...V..{y...v..-.g..d3.....[GC.;.~V..1..v.Y..L....?V.U,.h.g........j..^..U.Q...\..sN..6n..4x.I....#[.=.}f.|.AZ....fx..=K.`P....>.4.....d..K..q...B...b&z&<.u.bk......*..Lw9..u..^...Z...7..j>......>.I.n.#O5..;.<..g..A.R.m=..t,m..-.....Q]..UU...e,.7.......\.-..5^Y..V~Z.{..b...g.z.`...`s|X....z..3..3..=........=...=......\.%....5.j?O..q..HeL..J....9...^..W...J:..W&A.~..{.&:`....Z.eg.5.\Sbr...F..#Z.ef...:...Z.C....B.A..u.R...Vl.F.T.t..=..FumG..www.t.wwD..GLt.p.pL.wt.t..M<..%..N...o[f.....#......l%...........O-%oN..{....l.7!..z...G>...gT-.%.ESa......%\4KA...o..:^]v.P..k.v]...DtDgx.zv...d=...........C.<]......=....=...;Z...eIz._%.....hY..VX.8#.a>k
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):106
                                                                                                                    Entropy (8bit):6.104910077041416
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1702E8270FD28105694CAEEAE01FCE91
                                                                                                                    SHA1:18313F08824E8B4CAB3E9D382EFB50E7439D82D9
                                                                                                                    SHA-256:D916762F2BD9C909488D074A85EF16A67AB46C11261BA8B4328C35233C75221C
                                                                                                                    SHA-512:C4528C018516CF88012AF51E6D971566712E0E2B02962A06D5AA1BF95F4B4C8B2570B52559A061E7A9CD499AA4C3F515FCEBD435B4219D9B00228FD1A194039A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-divider-img-1024x1.png
                                                                                                                    Preview:RIFFb...WEBPVP8LU.../....G..m.h.j.q.....m..UL.W!.Ipr....!.......Q.Hh...1/.X.._d...5 4Mt..."h..gD....K?;.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2928
                                                                                                                    Entropy (8bit):7.918456710316884
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BDE05C62FF1BB9D3213A6A3445069702
                                                                                                                    SHA1:869DDE4B3F47AED6C9B73DA3BD89DA4367D1AEFA
                                                                                                                    SHA-256:3061DA01921DD46372B9F56D9B8901AC0761C42CED217BD2B1699A2BB56A0C2D
                                                                                                                    SHA-512:37CCC63240B16F441CC34321F2EC6F98313FD0011C449DA356AC9BD744ADAA489A9F41753148247334ADB9A5C37EFF2BED26DF656DE46363E6FF62EDCE5306B3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/Texada-Logo-Dark.png
                                                                                                                    Preview:RIFFh...WEBPVP8L\.../.....` ..%....d....m.I...ww...m$..s..]......j..f.{.X.....E!.6...+..q...;rQ.....D...6..(h...........MtB76......m.nk..;Q.J."....{.C.....cD.i.[....u:3......I+..%.V.F...z....G$..}F....6..,p.L...}..?..Hl..;..U.g[...-....zx......E...PT....N:{.I....A...H/..d...h...?G.........B.m...#X....^....a7..,.U..i..M.A...6......1..z.@.+f..5...0...2..g..!........._......L..N..:.%5L.{.....".FG.-..pz..y....[D.VY....o0.3n~.....b3.....)..|E..3w.....#..I.S.i..VL.kB........o...g>...$.J..O.1`:.....g..|.C.L}..;.VH'....P.....G.<.....&.~.Z....V.`..7.(|..-8.P..'.P.L..&7..|*...G+P...ek....%.q*..W...,.'.#...7.Ah(..U.N..F........k.s..!..l.,.H.,..2.....-...m...'Z..!....@...(..b.....g..)..O.!.2..C.....H{.a...U..0Y.W.5.A.I.X.f$\.x.44W.z..z....(o...I..4....{..{..M.ta..Y.U...+ ...i.......W)....{@x$*.DnM._....Z....m..g"......f...sx.#...Xu.n...9E...>^)...8.h.0..E.[..6...`..F1.....J[E.....P..?7`.. ..(..C...5......:.z..>.W..".B.#.&.g....,eD!..WO......ABU...8h1A.3f...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):188
                                                                                                                    Entropy (8bit):5.0679692571887145
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:15687C3BADAAB0A8A374F3DA2255A07B
                                                                                                                    SHA1:05F5486207DD492A148D7BC0F80BDD5A6C5239DC
                                                                                                                    SHA-256:F0518215C4EA6A07F205BAECD5E9A2D9837F6CAE06FAE3678A4EDE445D5575D0
                                                                                                                    SHA-512:C8D72311976A1FA509DCA20C1CEC227022118DF008C4874727EE226BCA93B9EDD662926816DCB7485FB3DD3510B91DDDBFDAC6CA378AD4634B824A9252266571
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=4914482
                                                                                                                    Preview:{"pixels":{"ADWORDS":[{"pixelId":"860360786","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"363119860746355","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5142), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5146
                                                                                                                    Entropy (8bit):4.947566349402679
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:871F63506A4DB528B45F2800932601E1
                                                                                                                    SHA1:F891843BEB5A53C58C0F20878C7825702EF5AE49
                                                                                                                    SHA-256:99D5027485EA4CC43F6B2A648B1A67213FABEFFAEA5F1F0B5A1D6FE9C1BADF13
                                                                                                                    SHA-512:3A6608470403363D5A8F6F8D2BFAB8AA297DABC835C356F35BD2BC8D0319F5CC0EA437BE72D39D2B7917A932C8ADD874771B69EE2925845F4305016A620D1A50
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.0
                                                                                                                    Preview:@charset "UTF-8";.comments-area a,.page-content a{text-decoration:underline}.alignright{float:right;margin-left:1rem}.alignleft{float:left;margin-right:1rem}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.alignwide{margin-left:-80px;margin-right:-80px}.alignfull{margin-left:calc(50% - 50vw);margin-right:calc(50% - 50vw);max-width:100vw}.alignfull,.alignfull img{width:100vw}.wp-caption{margin-block-end:1.25rem;max-width:100%}.wp-caption.alignleft{margin:5px 20px 20px 0}.wp-caption.alignright{margin:5px 0 20px 20px}.wp-caption img{display:block;margin-left:auto;margin-right:auto}.wp-caption-text{margin:0}.gallery-caption{display:block;font-size:.8125rem;line-height:1.5;margin:0;padding:.75rem}.pagination{display:flex;justify-content:space-between;margin:20px auto}.sticky{position:relative;display:block}.bypostauthor{font-size:inherit}.hide{display:none!important}.post-password-form p{width:100%;display:flex;align-items:flex-end}.post-password-form [type=submit]{
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):493917
                                                                                                                    Entropy (8bit):5.820590911291092
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:56164B8F5DBCF6E65E555E48D5D6176A
                                                                                                                    SHA1:27A0C72087AB579DF701FD1A22A926E4411F465E
                                                                                                                    SHA-256:EE3184F88B136B6AD521EC8D57FCF138B0C78172EE82E5D8773998BEBAC6486D
                                                                                                                    SHA-512:642DE7A8CB717605C82572C76E9B907DB9F2DA2B8AC6FB02C30B14F5845FAEFB9E51BC8BE29376CE8BDE460634B93538546C4472A64A1C87A00A8BCD3779BE78
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hsforms.net/forms/embed/v2.js?ver=11.1.22
                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.5387/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (11811), with CRLF, LF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):319982
                                                                                                                    Entropy (8bit):5.621360426929753
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AD131782EA5C77AECAF0EE848695E592
                                                                                                                    SHA1:74D0F29B54FF9FFD56DFE789A108B4930344797B
                                                                                                                    SHA-256:F490A19AF4667156C6A9A2AE4E7A7633AF4350C3930F5D6FCCAD59B9F4A2FC3C
                                                                                                                    SHA-512:0EAD66D8326725D9A8DEF41858A5BE4DBF99161E525335802A25CCE67CB7BE4EAA8E3014F97EAE99ECC2CDFFE5A64877215FB357E07B98C8C14FF78D5C86175C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/
                                                                                                                    Preview:<!doctype html>.<html dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#">.<head><meta charset="UTF-8"><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.inte
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2782), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2782
                                                                                                                    Entropy (8bit):4.811213160723536
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:78B10B5AB3274275E3AD29A5182C5053
                                                                                                                    SHA1:67F4E3E6619D2A1AAC209876D35E1EB74EF703B2
                                                                                                                    SHA-256:0D5F949FCF84560D013B596B51856D6BC487BEDC510BC712E82458F00B2506E5
                                                                                                                    SHA-512:BBBB3D01A12C471B29A2B0666E0B3BB0DE15A34C915715D43EEA716988BFAB8CCF9F41817D277B0E7219280DA230FC7E145625D780F082B8431F476C2AB2D1EF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1718693687
                                                                                                                    Preview:.cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optout .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optin .cmplz-wp-video .cmplz-blocked-content-notice,.cmplz-optout .cmplz-wp-video .cmplz-blocked-content-notice{display:block}.cmplz-blocked-content-container,.cmplz-wp-video{animation-name:cmplz-fadein;animation-duration:600ms;background:#FFF;border:0;border-radius:3px;box-shadow:0 0 1px 0 rgba(0,0,0,0.5),0 1px 10px 0 rgba(0,0,0,0.15);display:flex;justify-content:center;align-items:center;background-repeat:no-repeat !important;background-size:cover !important;height:inherit;position:relative}.cmplz-blocked-content-container.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-contain
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65279)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):143709
                                                                                                                    Entropy (8bit):5.24920092406455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:83E9B29F0086BBA50D653F1CB8DEDC3C
                                                                                                                    SHA1:F8F89387C9ACA9D524BB638EAE457D4659EFCA52
                                                                                                                    SHA-256:2AC3AF00C283C0B2AE6108FA83A2053E51274A2A812FB063916CBE19BC4F96B5
                                                                                                                    SHA-512:C8018876EE96B4600AE32342EC6D21B452AD4109D605FB838F146B734DE274EF5E37179567A2C67EC828DC1B673364637FC82E7DFE8F7ADBB18E20555577160C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5
                                                                                                                    Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):198204
                                                                                                                    Entropy (8bit):5.82139675037941
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FB428A00B04D4E93DEB4D7180814848B
                                                                                                                    SHA1:8580DEC824BBDB6CE24D04D3AAF360776339F0A7
                                                                                                                    SHA-256:1418BD4D74C35BFA473D404B8B94B3E83784EFA32ED9875A28A2E83449D02942
                                                                                                                    SHA-512:2F1FF8D0B7A94D2DDC2EF1AED79E2967844A27FD961BF1811824EEBAFC22ABA016F89600A19D751157C6BBEB2E7A2A6D21C38D8281EAF0AA5B08A0A94071708A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-SemiBold.ttf
                                                                                                                    Preview:............GDEF>.:k...D....GPOS...-........GSUB3.........(.OS/2w.^-..b\...`STAT..%.......Dcmapy....b.....gasp.......<....glyf.E.......4.head......D,...6hhea......b8...$hmtx......Dd....loca4?~F..5@....maxp......5 ... namey./..m....`postn.....r...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................c.3.#.3.77!...;..<...4...#.z#...D.w...ff.........~.&....... J..........~.&.......'J............&.......\J......5...~.&.....&..J....'J............&.......]J............&.......^J............&......._J..........~.&.......%J..........~.&.......$J............&.......`J......5...~.&.....&..J....$J............&.......aJ............&.......bJ............&.......cJ..........~.&.......1J..........y.&........J......5.....&........J..........~.&........J............&.......0J............&.......2J.........._.&.......,J............&.......................&.........J...........(.&.........J.............&.......(J.....................c.3.#7.77!.7!.!.!.!.!.!....qO..:..TL.\..........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):38590
                                                                                                                    Entropy (8bit):5.294651497536075
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4358)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5520
                                                                                                                    Entropy (8bit):5.07877659735423
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                    SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                    SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                    SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4783)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4827
                                                                                                                    Entropy (8bit):5.077618235711766
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E46078FC84BDA033835D178BDAC28C28
                                                                                                                    SHA1:263D4D5074CE1E8DE93DD2736C27C2DC0A92CB0B
                                                                                                                    SHA-256:2C22357A6A5863ADC603D5330D6E35E4179CB644FB04EEFBFBCFF004948BAA8C
                                                                                                                    SHA-512:8D371BC954F92DA510E49C03856434615816C251782B6B4A7B9FA817BD2CD0A83D6475F4FD88ED76798ED1A3F5C6D0854E3A782A7B76C538FA4CE25BD77F91E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/nav-menu.e65811186e94a386ba7b.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{9891:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l="300px 0px -50% 0px";try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(!r.length)return;r.hasClass("elementor-menu-anchor")||(l=this.calculateRootMargin(r));const h={root:null,rootMargin:l,threshold:this.buildThreshold(r)};this.createObserver(i,o,e,h).observe(r[0])}calculateRootMargin(e){const t=jQuery(window).height(),n=e.outerHeight();let o;if(n>t)o=0;else{o=(t-n)/2}return`${o}px`}buildThreshold(e){const t=jQuery(window).height(),n=e.outerHeight();let o=.5;if(n>t){o=t/2/n}return o}createObserver(e,t,n
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 81612, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):81612
                                                                                                                    Entropy (8bit):7.99762798109289
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B4D6B90F14C0441AAC364E194978408E
                                                                                                                    SHA1:142696D43851C8EBA0F54C7B94C5F6EBD09703E6
                                                                                                                    SHA-256:6B2680FAB784D245CBB23D3B51E8D18740E8FC1C7C1C8EADCF0B2B7612125FF8
                                                                                                                    SHA-512:FEAB357B65D7302CC6CA2AFC86B84851C9B307BA68659FE9E6F7191FF38BDD1D38658E503124B6940F77F5C216B4400C23B8BABCD6C13FAC2313FA91E5269F09
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                    Preview:wOF2......>.......OH..>x.........................T.`..P.........<..6.$..8. ..S../[..D....[....T..`..^w.Mv;PH..e....=.D./.......#A.m.p.....jj}fU.A@#....\GUM"K...Re.FU.A`.2.E...`!XH..t..9f...rR..U..Ia.0P.H_.J.\..n.~...9...cU..nz.'z...%.{x..4.....I....N.+.|..`....3.O..Y..}..._T.F.#\.]...:..Cf..?:4.`B..U.....g..&....5..aR.A.7.....\%6q...u....*,..S...Re1Z...,.l..Qt.E...y~:..s.}.4}/.%../i.X.T.$M.m.[GiK.?5..../bS|......Ef.........H..^...zDI...m@+&`".`c.*.Fc.q.Uw.....`&!...L..S...."..s.....@X5..xz...../7......@5..#^AB..Gh......pM.k&P.......{.(D.x....@.1m6!-...wD.......o...p..H....(.l...^..1[..lC^..k.........9r...r".<r..T.PP..G..:.i...X.<|..R.nb. ..v.Sf.!cSe...!>..uVN7..dp^.u...0`..W.R....~..@..[..-.6....Wf...R....]..L.7..G.S...qR.P........{....~.$-.$^...4..-..G5..*.}...I.1%l.-....d.by^V..p..v].$k..Y.8..lg(gVU...._.,5d'2......*.?........J...j..,C`...G....M....v.ni@`;...N.....PS....7M......H..w..@A..q.N..v.T....~^..{.6Yb.]B`..6.(A.%E.Z..mJ@..PO...+.<..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):82323
                                                                                                                    Entropy (8bit):4.699969051433971
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9657706135ADC45AB0A2AA9EE1A59AEE
                                                                                                                    SHA1:2A5597736E67E6BAEC5CFE783523E9B54DBF11F7
                                                                                                                    SHA-256:6DEECE3179CF1F3C4CA5C7F7AB97996B9D417348F52C6D4CB28D192125D6F806
                                                                                                                    SHA-512:EF616BFA5F01F531226192060905A8B5C12EEE74C8F608E571B97FBEE83961984C8D42F78BB6C7AB281ECC97C8B5BD9E4F301BE79DC8CE24CDCD8244021B7078
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/background-css/texadasoftware.com/wp-content/uploads/elementor/css/post-15.css?ver=1719350256&wpr_t=1719996079
                                                                                                                    Preview:.elementor-15 .elementor-element.elementor-element-5456d2ff{--display:flex;--min-height:760px;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--align-items:stretch;--gap:10px 10px;--flex-wrap:nowrap;--background-transition:0.3s;--overlay-opacity:1;}.elementor-15 .elementor-element.elementor-element-5456d2ff:not(.elementor-motion-effects-element-type-background), .elementor-15 .elementor-element.elementor-element-5456d2ff > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:var(--wpr-bg-4a781121-2cd4-4eff-95e4-8225a87ec3d9);background-position:center right;background-repeat:no-repeat;background-size:cover;}.elementor-15 .elementor-element.elementor-element-5456d2ff::before, .elementor-15 .elementor-element.elementor-element-5456d2ff > .elementor-background-video-container::
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1991
                                                                                                                    Entropy (8bit):4.810150453889461
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B5C9368AD6C1A7188D75D00DEFAC0E82
                                                                                                                    SHA1:7931B62B6A70F6370FEAA218597C9FE381FA1E59
                                                                                                                    SHA-256:2790C6B0BAD7E2C9B2CCC2D330B97500E07CEFA2A357F8E8260B6AD15E821470
                                                                                                                    SHA-512:A17840DE0C5F1510CD67A8DD6EBA49BE19F5EAF28B5259726C2A77B83B420A78CC972C9BA1605DB7F8963F92CBF0E2FD16C5BCB2381421CEA2E6DB6D7B277ADE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://jscloud.net/x/45352/httpstexadasoftwarecom.json
                                                                                                                    Preview:[{"t":"p","a":"Optimize rental fleet revenue with Texada","o":"equipment rental","n":"<a class=\"inlinks\" href=\"https:\/\/texadasoftware.com\/solutions\/rental\/\">equipment rental<\/a>"},{"t":"p","a":"Utilize intuitive dashboards within ServiceLink for streamlined service management","o":"service","n":"<a class=\"inlinks\" href=\"https:\/\/texadasoftware.com\/mobile\/\">service<\/a>"},{"t":"p","a":"Elevate your sales operations with Texada SalesLink","o":"sales","n":"<a class=\"inlinks\" href=\"https:\/\/texadasoftware.com\/commissions-framework\/\">sales<\/a>"},{"t":"p","a":"Streamline online rentals with Texada Gateway","o":"customers to browse","n":"<a class=\"inlinks\" href=\"https:\/\/texadasoftware.com\/customer-hierarchy\/\">customers to browse<\/a>"},{"t":"s","a":"","o":"{ \"@context\": \"https:\/\/schema.org\", \"@type\": \"WebPage\", \"@id\": \"https:\/\/texadasoftware.com\/#WebPage\", \"headline\": \"Empower Your Equipment Rental and Dealership Management with Texada Soft
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (539)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2986
                                                                                                                    Entropy (8bit):5.193131504672658
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7FE194561851F567FD35AE57DD9E66F6
                                                                                                                    SHA1:F3D810498DB49896137FFE6843925540B92D5D48
                                                                                                                    SHA-256:8A7DC47727B54ADE82A2714DB231A2D5456E7183567CA1EACDB0A5A3656E9216
                                                                                                                    SHA-512:F5DBB55B4E57910D69CEE6F3D13956EB6FB0D8F89C0D923563BFCC3364A2FF4AD654A92D1EB58DEB98F235E26581ED57932EA9771555528C03F68D2F77A33B6A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hs-scripts.com/4914482.js?integration=WordPress&ver=11.1.22
                                                                                                                    Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1720014300000/4914482.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":4914482,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscoll
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (902)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1088
                                                                                                                    Entropy (8bit):4.778226795562141
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FD415F516A83D84F39FCA4BB6857436C
                                                                                                                    SHA1:604292E53E4926B015DA83CF391450C393958D18
                                                                                                                    SHA-256:B8449A28A151415D580BE1DFD69056906199F1DD6CEB2C1B5EDF61950ADA9D13
                                                                                                                    SHA-512:52BCE8400138EF47B2B2E475B49A9122326F8A2029006F58A9FF3B730D8B07D38EA1886298E2D98ACC624177CEF62CB949C2B2FBE81046DA6661E0021088760B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=1720001396
                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:swap;src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.eot);src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2) format("woff2"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff) format("woff"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.ttf) format("truetype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5837)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5881
                                                                                                                    Entropy (8bit):5.469760970418386
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:77096678F5080A4F795C7254A1AF582C
                                                                                                                    SHA1:118720ECADB7EB3BCC287CC45B25157ED21BAFE6
                                                                                                                    SHA-256:D0D4CD897D0F2536A8B43280335448ED97B30389EF02C082AFD457FE5CC16D0F
                                                                                                                    SHA-512:39FF4D4A4BD4B39B3ABB4F6DAE4C52CD596701CAF2D32A46F2B12E01632343BF3F737EA4D1E5ACE5E0648DE6FB3CFFF42D80D12719CBB101B5213C5B3327D91F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.22.1
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],_=!0,b=0;b<a.length;b++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[b])))?a.splice(b--,1):(_=!1,c<i&&(i=c));if(_){e.splice(o--,1);var t=n();void 0!==t&&(r=t)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1749), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):81724
                                                                                                                    Entropy (8bit):5.132321428377262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3D71D041A6DB01266FE645DE1EB07C09
                                                                                                                    SHA1:8185E1488CBD5E11620EECCB8C9E49D10A23A11B
                                                                                                                    SHA-256:424D621F24B67F04B66742BAB5E94C7A5279BCA1184799322B64540337638902
                                                                                                                    SHA-512:C3B2CF168DD2848F35D17331D9EBAE73D5D7FA5EA1FA56C4F9171FC249ED7CF31FA92AEF8C14DFFEF059E989C00FE164E67BBA7BBE6FA811D47FB73FB3E94697
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/mystickymenu-pro/js/welcomebar-front.js?ver=2.7
                                                                                                                    Preview:jQuery( document ).ready( function($){...var x = '';...var adminBarHeight = 0;...if ( $("#wpadminbar").length != 0 ){....adminBarHeight = $('#wpadminbar').height();...}...jQuery( '.welcomebar-hidden-sliding-text' ).each( function(){....var sliding_text_width = jQuery(this).outerWidth();....var sliding_text_height = jQuery(this).outerHeight();....//console.log( sliding_text_width + " =="+ sliding_text_height + " == "+ /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent));....if(!/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) ) {.....jQuery(this).parent().css('min-width', sliding_text_width + 'px');....}....jQuery(this).parent().css('min-height', sliding_text_height + 'px');...});....../* On Load to check Welcome bar widget to appear */......jQuery( '.mysticky-welcomebar-fixed' ).each( function(){....var welcomebar_widget = jQuery( this ).data( 'welcomebar-widget' );......if( jQuery( '.mysticky-welcomebar-f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8799)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):348189
                                                                                                                    Entropy (8bit):5.595381554148817
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9DE53E1C89E1DC503AAF86BED207667B
                                                                                                                    SHA1:9F79BED161872628CE31999C14D2104342BEDA52
                                                                                                                    SHA-256:38F6D2FFA58FE6DF52C04086F265384D75371E7C77681577CB30D649BAC1D66D
                                                                                                                    SHA-512:EFF43F7412218644866EC3A10A1048CAC0A5646F610ED0059677C94FAA6D5A14D1D74B40E12AB21DEA7608CEF4E3CFBFE3664DA965E81017801CF5BD71CF87F3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-Q393B0TPHW&l=dataLayer&cx=c
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","^texadasoftware\\.com$"],"tag_id":17},{"function":"__ogt_ads_datatos","priority":21,"vtp_instanceDestinationId":"AW-10971157243","tag_id":35},{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":11,"tag_id":15},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":16},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_cou
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (40214)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):40254
                                                                                                                    Entropy (8bit):5.2770961350709795
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:36C93F6913C32E07FBC31F8215F81B9F
                                                                                                                    SHA1:18EF6B73AC0E193B48FDF56D909F5CDDEAA230D3
                                                                                                                    SHA-256:58B6A985E0E3041E00F1FDA910E639E3176F73767F2B4826B960B3307C4F8E2D
                                                                                                                    SHA-512:4277401F1016FE58FCF2439F73E19672804C957EA69520C64548D994C975663F59EBA89AD97B03ADC23E82092CBFD73FC0973B75D15CC4CC670AD80A9A045781
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.22.3
                                                                                                                    Preview:/*! elementor - v3.22.0 - 26-06-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (7912)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7956
                                                                                                                    Entropy (8bit):4.966093525990552
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E1E9E29151C432AF1E425FC67512F0C0
                                                                                                                    SHA1:A314D0D1BD22913481D17CFFF7E08768C358148C
                                                                                                                    SHA-256:23C4566D78EBE87C2057FAB2B5EB4FAFBDAFBD99236D03D7EBAB0DCE870FAFED
                                                                                                                    SHA-512:8CFD1E6A626AF31CD8BE714E8201A3433F16839426C803BD17B1227C08CF1EBAEA4666AA77FC9888BDDEDE74F9F66C0B79AFBFF6A708D5B075DDFF1DFE93313E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/menu-title-keyboard-handler.32a87ca4cc0fe98c8ddb.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[244],{6921:(e,t,n)=>{var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=s(n(3231)),l=n(6542);class MenuTitleKeyboardHandler extends elementorModules.frontend.handlers.Base{constructor(){super(...arguments),(0,i.default)(this,"isEditorElementsChanged",!1)}__construct(){super.__construct(...arguments),this.focusableElementSelector=(0,l.focusableElementSelectors)(),this.handleMenuToggleKeydown=this.handleMenuToggleKeydown.bind(this)}getDefaultSettings(){return{selectors:{widgetInnerWrapper:".e-n-menu",menuItemWrapper:".e-n-menu-title",focusableMenuElement:".e-focus",itemContainer:".e-n-menu-content > .e-con",menuToggle:".e-n-menu-toggle",directTabTitle:":scope > .elementor-widget-container > .e-n-menu > .e-n-menu-wrapper > .e-n-menu-heading > .e-n-menu-title",tabDropdown:".e-n-menu-dropdown-icon"},ariaAttributes:{titleStateA
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x1114, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):178233
                                                                                                                    Entropy (8bit):7.981850951142031
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8E82A65CAE3FDA537680DF92922EEE08
                                                                                                                    SHA1:BA0F213470E90E76A18A1911DAA49CE2D14B1C6C
                                                                                                                    SHA-256:87FEEA3542F8FF0AD884E5FF34785D97B1A903CDA14593F517F6D3A74EE2F053
                                                                                                                    SHA-512:7D13BDE593ACD37231E69F76504DBBC5A727BFEB6737CA9E837E458B34FC42D79E4BC4FA08F877CAF9B3D786495CDFD0F6E1A3FCB88F4687D4B7B9D2C992533F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2024/02/texada-software-home-page-banner-img001-2.jpg
                                                                                                                    Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.........Z.@.."...............................................n..].`._7#Q.E....B. ..,..#...J...zr*.G.Z.....M:g.m.5..j.V..h.k.....kb ........N.+N.c...2h-..)..[tv~.[.>...O/.P.._..7...8.P,Qi..:.e5....u...c;...uBmI.k.HG.d....b.z.A.....F[JX6.x9...W__,.^yb.n....EJ.{y.m3@.x..k|..).M.{..1X..E<..a..\.u..)D.....|.N.y[.JM..F.Z..=...b...[M..k.%.eTu.a..;. ..>..B....=..tt..W....i....q"h..f.6J....m:..i....t...{[.{Z.f.....0.W..J6...\.6>......&T.N..M4......W./*NP.U..-..7..!..+.....T.A...-..^..R..6`.p..L...........N.iQ.-......Z..jk.mO!../A.N....t..a.,.....Zt........vk\..._kbH..j..z..}.A...b$.i..e<S....&q.F....AE......,z$.y.a..9.....k8SqQ..c.....l..]'V^$sd.D3...-.Vs.V...G>GI..*j.s..AsM...F.*==..3~V.=.S.;k.........L..U.....z6X..CZ3|..3...2NH...............wG!}.c_Ty.{9G.e.....i.wAn9;....P:/.j.aOfcb...]/E.9.....D\...C
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65465)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):649685
                                                                                                                    Entropy (8bit):5.417127288630871
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:495B7BFA4E04358320D251DD6A5CB1D8
                                                                                                                    SHA1:F19BE7BCE3AC9B45EFEE3B6CCBF61C67D68E8532
                                                                                                                    SHA-256:82BEB69647E87D19F1FD1DF36250DD857DD927953FC51E08AF29484DDCFC5042
                                                                                                                    SHA-512:27B0F88867C3EEE2670027D7BA19C4C040B7823AA4E0172EAE7D412343AC9D2CF0F5268120150D879BD39E9F4485F52F64410EB957A2916D8C26F2EC3C75E0A0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://widget.writesonic.com/CDN/static/js/main.20867a52.js
                                                                                                                    Preview:/*! For license information please see main.20867a52.js.LICENSE.txt */.!function(){var e={1132:function(e){"use strict";var t=Object.prototype.hasOwnProperty,n=Object.prototype.toString,r=Object.defineProperty,o=Object.getOwnPropertyDescriptor,a=function(e){return"function"===typeof Array.isArray?Array.isArray(e):"[object Array]"===n.call(e)},i=function(e){if(!e||"[object Object]"!==n.call(e))return!1;var r,o=t.call(e,"constructor"),a=e.constructor&&e.constructor.prototype&&t.call(e.constructor.prototype,"isPrototypeOf");if(e.constructor&&!o&&!a)return!1;for(r in e);return"undefined"===typeof r||t.call(e,r)},l=function(e,t){r&&"__proto__"===t.name?r(e,t.name,{enumerable:!0,configurable:!0,value:t.newValue,writable:!0}):e[t.name]=t.newValue},u=function(e,n){if("__proto__"===n){if(!t.call(e,n))return;if(o)return o(e,n).value}return e[n]};e.exports=function e(){var t,n,r,o,s,c,f=arguments[0],d=1,p=arguments.length,h=!1;for("boolean"===typeof f&&(h=f,f=arguments[1]||{},d=2),(null==f||"obje
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 128 x 127, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1704
                                                                                                                    Entropy (8bit):7.143774986486035
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C5560261168D5929216288620E71815C
                                                                                                                    SHA1:1D7460D3CB0CE36FC3FDE8C7B1EADF223A0C885D
                                                                                                                    SHA-256:65856E849C597C69F40C41AA459878678F438E078C4C8CAFAB9F5E0FB4DC9B5C
                                                                                                                    SHA-512:E222A699003B45F29563FECB82EDCF63649EED4301D5B827DD9573DABAF45C080B956C806973984A8272E7110FCDD1E2F7975BA68408236374454534075555F0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............$:5....PLTE........0....................0........0....................1.....1..............1.................@........0..0..................................................0.................0..1..............9..1..1..1..3..7..0...........1........1.....*.....3.....1........$..1.....1..3..1..7..0.*..U.....1.....3..*...../..7..+../..-..3../..0..1..3..3..<..4...........5../..1..2..0../..2.....0..0..1...........0..Zs....tRNS................./..........W....7..|.<+.ME. .t%I..._.....)..Ai.......e..Z..l...w....m..#..:...c...S...Q..1y....6.^."A...q\2..|o(..D`-....?IDATx...W.A...I.!..H.Mz.....V.P...{..%$...fw&...c2..........:..]...A...."R.....v..^.+@s..K...NG..]w.............................`./....^;..3.......;........x3.............<1........`..=2.v%.......1.<.P...q[....$..C..`.`.[..&u..X.........c..v.....4....G..3.~..T0..`4.x..\U)$(...6.(....0...3zF.. .`...0h..0..[...=... E..r..]=<.....$...o..wd..41....X......&Fp%......`+..~..|R#..P..!.......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5490
                                                                                                                    Entropy (8bit):5.437161509586084
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7F3902887C64A12CC2B0ADD1E9BDFEB8
                                                                                                                    SHA1:C0F30226FA4BA695465B8C34674391CE24B4575D
                                                                                                                    SHA-256:2CEB044FBEA6E5616887F79557F76FE8B1053593D01B862AA3D50F986D9AC272
                                                                                                                    SHA-512:9F4980A96154E921F3C25B7118299D51F24B6E3F36CA110CD45A97799365491CF5405F24A766AA82814346D892744C8287906226E5DA9BFD5E1809F09ECC9A37
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;500;700&display=swap
                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2
                                                                                                                    Entropy (8bit):1.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=5419268&time=1720014368059&url=https%3A%2F%2Ftexadasoftware.com%2F
                                                                                                                    Preview:{}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2749
                                                                                                                    Entropy (8bit):4.858589446753379
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:48A1ACE9AD2966F72E33C7426113878C
                                                                                                                    SHA1:847BAC9F8FD4D01AB3B9C7B12EF8D67533D8C1F6
                                                                                                                    SHA-256:136ACDA5FD3E3D3F513128119E42CF70BBD234C71C210B102E3D4D3CA0637E0C
                                                                                                                    SHA-512:07D41B20A1E2252408BC3C85C4E401C2C1FE004F4C78AC3AC43A7CF34E4F50687154C8D2E3762E8C15317CF4ADE15B3F5AA6398F9742569734E8DF8DA4F041AD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=3.1.0
                                                                                                                    Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";.var __webpack_exports__ = {};...class elementorHelloThemeHandler {. constructor() {. this.initSettings();. this.initElements();. this.bindEvents();. }. initSettings() {. this.settings = {. selectors: {. menuToggle: '.site-header .site-navigation-toggle',. menuToggleHolder: '.site-header .site-navigation-toggle-holder',. dropdownMenu: '.site-header .site-navigation-dropdown'. }. };. }. initElements() {. this.elements = {. window,. menuToggle: document.querySelector(this.settings.selectors.menuToggle),. menuToggleHolder: document.querySelector(this.settings.selectors.menuToggleHolder),. dropdownMenu: document.querySelector(this.settings.selectors.dropdownMenu). };. }. bindEvents() {. var _this$elements$menuTo;. if (!this.elements.menuToggleHolder || (_this$elements$menuTo = this.elements.menuToggleHolder) !== null && _this$elements$menuTo !==
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):146924
                                                                                                                    Entropy (8bit):4.733882405742526
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DD84F3548B6AD0093D68B146EC529FBE
                                                                                                                    SHA1:13E7BB8DF43DBA9BD3D8C851BBA4441D00C27070
                                                                                                                    SHA-256:5346633AA5A11697EBD7383E51DDF8D3F436374A72EBFB55AA95320D6659BD76
                                                                                                                    SHA-512:68F57B6729AB20E98C932F6BEB9F9908A864C736072960B3B3B9CEE5FDE9611F6FAD684650EFA54DAE55E973AAB64E24DE849F9C8EC14995058FC33E043F01FB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1719350256
                                                                                                                    Preview:.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):864
                                                                                                                    Entropy (8bit):7.671568185338209
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B9F64C5F74976A46ADEFCEB8CD38319A
                                                                                                                    SHA1:8A27F559D26B25F01EB0639EB2A037DBE814A625
                                                                                                                    SHA-256:B5EBE3A461334B152C39FFD32CFE0B4E8FD160DF3553B095B680DBF720CDC942
                                                                                                                    SHA-512:2AD0BF3C08A6013117812ED7D4FDB467389B5A3C3050491A1B077F44DAC07EB33ABAA42801995C503B7F06C9C23A624BB35BD522114C2DAA5048B00FD18776D7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-intro-300x171.png
                                                                                                                    Preview:RIFFX...WEBPVP8LL.../+.*.....$56.....D...Z.C.....mX..$...j..............M.C_...~.zGiK..HpPa.../dH.m;n."....7......;..?$6.$)..(-....ey.Go...][...0e..$.. !........5..H..|.0..Bb.....~n......@..h....... 1...<.x.F.n..9..HTMV3^..Zq{.f.....0...."..8.; A6Y..^.o..4Y..a.M.%.MV..o.lp..Mp..,...HT.%+......&k.E.5.^.F8 A5Y.8}<.....1.(. .....Q2.b.V.I.AH......kj i..9.<...p.,6J..?.].S@.s....(.e..H.j.V........D6J' Q..!3D....\.R@.Q.E..8..a.%B....R...G)....).r...}.....oh.I/#......2._.u]..k?Q....W...q"57..<..8..Q.........:.ut.... ....#N..4.Q....#...\. y....US.....[J..g.qv.... ..I|.*.O..{...?)E.....F..K.Ol....4U..I.a...K..dj|DU.Dm..p.W..r......?..JS.GT.t...>..I..U...0..Q.j..U..TU.1..c..HR.J46F.`...h..Q.z(...@.12@...@b.a.D...K:....60.5.P.Y..TY.pIg.B.....v...1....#..%.5S.6F...P....t......{..9?..dh.....T.s}^...<...2.Z.~7U.$Uk....k.x=.n..aY..mX.:
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):78196
                                                                                                                    Entropy (8bit):7.997039463361104
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                    SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                    SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                    SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                    Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 768 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):106
                                                                                                                    Entropy (8bit):5.518363856369187
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C4C44700CC7CC861401812A845566025
                                                                                                                    SHA1:52F056BC4388741EBBAF4F2A96DE5F68F0F2AB2F
                                                                                                                    SHA-256:3182DF1B5CB7A74035FF2901CBF5EDC669509B5063EADBBF7DF2B94764E0302F
                                                                                                                    SHA-512:B558A71AAAA2C5BB7FA7B53F0A74727D78A0E5418F1FBD60376AFCBF0E83CF3B02AEABEDF5A7F67CCC7ABD41A50307A758ABDA2B07EB83FB4D5FE131ADECF478
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............i5....1IDATx.c.sZ...S._F.(........q..5.F.(..x...Q<.....x[..........IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (896)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1082
                                                                                                                    Entropy (8bit):4.765578281712996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:82D0CFF5B9D8FEF91C7F2300D37E6A9B
                                                                                                                    SHA1:9269437984566A98A2121E0693973BF3537B6BAC
                                                                                                                    SHA-256:DC7E118B7E07217031D017282955569CB66891F527050135CAADB2DD5779824F
                                                                                                                    SHA-512:CF363D1A83CD07704D89FD4B6A307DA9CBAC1F5545562B63F8B33CECA8E80EB6EE731E5F8FC25AB4C034B194CCB88B67046F5B36256844F744196FC6B844B7F9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=1720001396
                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:swap;src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.eot);src:url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2) format("woff2"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff) format("woff"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.ttf) format("truetype"),url(../../../../../../../../../../plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.svg#font
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (6180)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6291
                                                                                                                    Entropy (8bit):5.385775361243276
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B233EA75981268A81228CD819E8FD5EB
                                                                                                                    SHA1:6297B5453C90C5C35EFE4B813754CD09C0D97C65
                                                                                                                    SHA-256:C114A5641B9988AECB7A00C47BD1D37D912883FF4EF9C3B9FE6AD21603AB1066
                                                                                                                    SHA-512:85689FC4A4C41DC0D1F33CFDD613AAA814D14F901508EFBE35DAD56E47D214BA3EEDA046F168B6DEEE78FCF17B0998B56FC8C76641A9EE2CFA58C7ED40235341
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hsadspixel.net/fb.js
                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.809/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):33092
                                                                                                                    Entropy (8bit):7.993894754675653
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                    SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                    SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                    SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                    Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65495)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):67411
                                                                                                                    Entropy (8bit):5.191080097077499
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:37E56134194BFCA6B2115D11EA962C55
                                                                                                                    SHA1:046A066E85DD1DC3D24290614083D398B4283AA6
                                                                                                                    SHA-256:BA9FE4A8326514C5D5225C678D669A4AC73A36EB360874603D3D908BD56D20DA
                                                                                                                    SHA-512:AAC711B0FEAEBB28D9F2B61FB555203F67D14B36BC0E38A1ED3CC6A4B7DC1D350EA812ECC212E651947B5C7F731F6C299807E195EF8930D74A1BA6A63BA90AD2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.3
                                                                                                                    Preview:/*! elementor - v3.22.0 - 26-06-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 300 x 171, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1005
                                                                                                                    Entropy (8bit):7.4303844263169685
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BAAFAA0865B79D273BD8E23CFB6B9EFD
                                                                                                                    SHA1:528E5A60D0AEE7E8009152382442F66387CF91E3
                                                                                                                    SHA-256:7CA33CCDC7B3EBC363F8DB3C38DB0A9F74DA74594BE03AE619B2A7C700CB3DB5
                                                                                                                    SHA-512:67098373C92D6041009C059D3AE54FE405C617E7500714AF46222C6888DFC80A973701C6D19AAD67C2622B1910A0395BDC38D4AF541620D40F87869E0BFD6899
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...,..........aQ....?PLTE.....................................).$....o.dP.G9./&.......@.......tRNS...&Ce......YB"...RIDATx..Av. .Dc...t..s..f....z..u..,AI2z{........B.....X...V.V..6.j.X..?ikK..4.%y`..<.<.B.$...B...G".bZW...s.....G..N..`E..u$.KO.-...=.r.D`E.....S...S.....3..$.%`...$.,...W`.Gb+..K.-...=..4.q..`...XN..XF...r.<.tZ5.KN....=.X......V..r.D`..|...af`9..`9..`9..`9..`..-`.Gb....{.V...L[.r|...af`9G"..~...af`9I.X:..,'...)n.+..[.r.[.2h%`....X..#.XNq.X....$.,...,...`...-.K>.{......9....P....VX....z.6H....A..lX..|Y.,NC.Y..Js...a..P...j~P..S)5.;5x{vyK.R.}j.V.<.U.H...Xjc.g.C..*#G.....R....?y&.2.+...ie....s...a!_.Z.V\l.G.'...R.X-..s....B`.>'...........+.....^92|...7.V..3.X...7..+..I..y..R2/..sk....~N...sx.\.9[.V...Te.......v...\..i.A.F'#........>..}~..e...9....9,..J.l..}.{...Q6..#3.2.9..}...b... ..~...Ql..^l.....2|...+... ..><.,}d.X.....s...!..~...'...+... ...s.%.aY...........9..K....XF?.X....t..,...K.9.2..Xf)...u...>..A.,_./d.k......IEN
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):91
                                                                                                                    Entropy (8bit):4.440617344171721
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7C99A8347F8DD5AA713C7ED0A289BCE5
                                                                                                                    SHA1:2D4A490D28C04BDF66617C68666471D2892A102E
                                                                                                                    SHA-256:D3ADA258A666FF67BBAFB58A559C3AEA586E1AA2E28D4D5CEC4E485F706130DC
                                                                                                                    SHA-512:ACB27D2E6DA32D450C9A9497DEAA8D84E8A499ACF5AD34F189FE68B317BCD174D10BEE16E202358F260987DC3BE24E6266AD27D9E1FC1EA6870E17AA03A61129
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{"detail":[{"loc":["header","token"],"msg":"field required","type":"value_error.missing"}]}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (9010)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9054
                                                                                                                    Entropy (8bit):4.553286951277462
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A8B909579C25299E91CDB0CA06027FD2
                                                                                                                    SHA1:B7A06BBE2DD751D1ECDA8C3E9D7FEDF9865EAA8B
                                                                                                                    SHA-256:90AD84E8DE25E2DA01CB726AEAE06D1661220E57A55BF7F9D46F70851A9B8C17
                                                                                                                    SHA-512:DD1F5DC13B3AEC102A08614C8559BC3209FD4D26B2947315DEDDC2D7DC4125865D01C8E5F5E856E1FC083DFD78BB8E3B429E02E62B8467C0E3D0DF87B6DDCE6E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/css/widget-nested-carousel.min.css
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */..elementor-widget-n-carousel{--e-n-carousel-slides-to-show:3;--e-n-carousel-swiper-slides-gap:10px;--e-n-carousel-swiper-slides-to-display:3;--e-n-carousel-swiper-pagination-size:0;--e-n-carousel-swiper-pagination-spacing:10px;--e-n-carousel-swiper-offset-size:0;height:-moz-fit-content;height:fit-content;--e-n-carousel-arrow-prev-top-align:50%;--e-n-carousel-arrow-prev-top-position:0px;--e-n-carousel-arrow-prev-caption-spacing:15px;--e-n-carousel-arrow-next-top-align:50%;--e-n-carousel-arrow-next-top-position:0px;--e-n-carousel-arrow-next-caption-spacing:15px;--e-n-carousel-arrow-prev-left-align:0px;--e-n-carousel-arrow-prev-left-position:0px;--e-n-carousel-arrow-next-right-align:0px;--e-n-carousel-arrow-next-right-position:0px;--e-n-carousel-arrow-next-translate-x:0px;--e-n-carousel-arrow-next-translate-y:0px;--e-n-carousel-arrow-prev-translate-x:0px;--e-n-carousel-arrow-prev-translate-y:0px;--e-n-carousel-swiper-padding-bottom:calc(var(--e-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (64942)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):72455
                                                                                                                    Entropy (8bit):5.412892105622324
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B7253795AE6FD9D0532539E0BB79E64A
                                                                                                                    SHA1:0F70E0D3E55F6E0421340F5D123BF728DC42927A
                                                                                                                    SHA-256:9F55C3CE183E4F9838CB97309B742B6DC0E97B12186A7102C9269447C42ADFF2
                                                                                                                    SHA-512:80D5AE31C77EEED165F49E592C8CA95DB4286AF6AB9CB76DD14A9086AD26197761E2178CCFE28687E4A7DD710236B57D8357044537C597256FBDD91AD4FF5CE4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hs-banner.com/v2/4914482/banner.js
                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.nobleiron.com']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.texadasoftware.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):87553
                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 768 x 138, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12165
                                                                                                                    Entropy (8bit):7.917517506742285
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:ECDD076EB900B1BEAFB3C5BA33BE1203
                                                                                                                    SHA1:C1C4DA8B4E44127A85A40349B3B69EA361756438
                                                                                                                    SHA-256:9878ACA365A08C8B2BC4B894EE74D5A869F03631229D71C4C184C655FEDF7D01
                                                                                                                    SHA-512:83B1DD41DE65B4F5386CF0BFAC2E41DF5AEB9DE3232F52D1CB200EA621941B0158A3B7D80309EB22DA4342E6E9358B9407769C51EEDD69F99CD790714080FF90
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............*......PLTE................................kkm................m...................K..J..C.I.WQ.$..ha.......mp.X[.....AB.}x..{.$).W=... V.s..4e.Eu....W........>1.....TRn..>&$Fts.75UDB_......V....h+.l....o..`.E../..%w9&.....K..r.|V..a.4..A..v..&..I.CcR-E:&UF*.A..I..L.B.=.r5wa0..8..3. .."..4. ...jS..s.XF.x`...E6.2&....tss...............{{{...1-+'%%". 988...dccDDDUTT.........................3....-.IDATx....j.@.....I.u.P..C?..,.zv...S_...^J$.Q..1.]I.U...8........0....................................7.L......RYk]z.^l...r.za.w..#.=.EF.....;A....0..et.'I....g..*.t..D..*K.a[T...rIQ.h........A.....{?..4..{cg..`..Moq).9..|).>(.=..m..!zan..Y^E.(:....|.~.7+..y...%^=...r...7...eB......Z..o.....7cewU.D..{k=Q.F;.l.qp..M...G...g..l6..nL&.`:I.Q...r....^R...H.}....&....Ua..)...._....t&...,......3.j....~..K...6r\y..n.+2....,....[.H.....X....G..<...1f.Iv7.....}.l....H....6Y..u.0....x.....w...~..o.x...:.m.^.......lf..1
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (64668)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):69176
                                                                                                                    Entropy (8bit):5.299936042674742
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:153D213D08DA95638F188FD8ACC6793E
                                                                                                                    SHA1:76722F5DC2D4FA1822CD903C9EFCB108D0AA8121
                                                                                                                    SHA-256:F861316505B5E7311B7AFB29368460751DE6D425D42C120F5B491C6FEFCC57BE
                                                                                                                    SHA-512:2B5BF4019AA9A0761B6E61498FCD1066684113C6E0C0C12BD73C4B38A945276E3BCEF748F9F354BF0CDD64338278652DF142041B71E9F0C37814F59BAA839E14
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hs-analytics.net/analytics/1720014300000/4914482.js
                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.671. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:CleanCookies']);._hsq.push(['setPortalId', 4914482]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '96579200']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '141748269']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/4914482.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.use
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8799)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):348169
                                                                                                                    Entropy (8bit):5.595363859649488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:ECF76F7B8CD553F264F39BA57E598E46
                                                                                                                    SHA1:B47CE8E50AA63EFFC7C9847CC2B85C4441AD6369
                                                                                                                    SHA-256:CDA5D9206563E73FFAB755927701D102B77802833D1808A36E964045A12C8918
                                                                                                                    SHA-512:D9CE810C9D9A1912D6CB2A6A91FBAAA109F6DD4B0A901C1EC9D136B04CBC1F9FC9EED90A62C295D2721CCB05F26C3E5A28147151AA96A99386924514CC137E0B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-Q393B0TPHW
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","^texadasoftware\\.com$"],"tag_id":17},{"function":"__ogt_ads_datatos","priority":21,"vtp_instanceDestinationId":"AW-10971157243","tag_id":35},{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":11,"tag_id":15},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":16},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_cou
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32000)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):67968
                                                                                                                    Entropy (8bit):5.348109910008874
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D065670ABE5CBA671634796AED7B4908
                                                                                                                    SHA1:96D7545E4000FF822D4CD9531D1CEDB117CF4283
                                                                                                                    SHA-256:4D3DAB569C7B9E24BA3484873769A6B4A34BD3AB4EF6FF53B1C5A5C60F7D5663
                                                                                                                    SHA-512:C264423B3FF3434183BC3D0DB15848723DCB16F4CAA529EDCFC46187569103FCC949F84D8B0D96CAFF1615B11783FA01FC9500B965A3B977F5C3DFE2E7F1798D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://j.6sc.co/6si.min.js
                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},S={},k={},F={},T={},C={},A={},x={},I={},M={},P={},N={},L={},D=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},U=this&&this.__assign||function(){return U=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++){e=arguments[n];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])}return t},U.apply(this,arguments)},O=this&&this.__awaiter||function(t,e,n,i){function r(t){return t instanceof n?t:new n(function(e){e(t)})}return new(n||(n=Promise))(function(n,o){function a(t){try{u(i.next(t))}catch(t){o(t)}}function s(t){try{u(i.throw(t))}catch(t){o(t)}}function u(t){t.done?n(t.value):r(t.value).then(a,s)}u((i=i.apply(t,e||[])).next())})},V=this&&this.__generator||funct
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5501), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5501
                                                                                                                    Entropy (8bit):5.090803383040294
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EAEAE7B3B8219794ADC896DC35FC7138
                                                                                                                    SHA1:C9E6CEEF8E90D062D419F997AD35181712FFCB58
                                                                                                                    SHA-256:0F3D863879EF08A122AC5540FCE116B6644FC764BAA5C3D626844A1916F9916C
                                                                                                                    SHA-512:47034ECCCDCA4CFCF7F03890E9195E3E8BCBF59C657A5A93E897ADD39DE35104ED70585A81684E72EBB9130E4B8095D38816E804D043A62DFDF67BDB53336E40
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/themes/hello-elementor/style.min.css?ver=3.1.0
                                                                                                                    Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}*,:after,:before{box-sizing:border-box}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:1rem;font-weight:400;line-height:1.5;color:#333;background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1,h2,h3,h4,h5,h6{margin-block-start:.5rem;margin-block-end:1rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}h1{font-size:2.5rem}h2{font-size:2rem}h3{font-size:1.75rem}h4{font-size:1.5rem}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-block-start:0;margin-block-end:.9rem}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em;white-space:pre-wrap}a{background-color:transparent;text-decoration:none;color:#c36}a:active,a:hover{color:#336}a:not([href]):not([tabindex]),a:not([href]):not([tabindex]):focus,a:
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (39370)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):39373
                                                                                                                    Entropy (8bit):5.513503001490316
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C5FC28C57A072765C966EE010CF77B3A
                                                                                                                    SHA1:FAA51716230984C5CC60D0067D9165BBC5D7583D
                                                                                                                    SHA-256:942A9BA1FE78B402E8B52B83058DBBABDE8DB6B4D1DEBF960D6D5AFE5192DB52
                                                                                                                    SHA-512:A1F0F1A1D1F4DDCD2946E85B2DB51867EE4D2F7B436B0B126B246B8EF895B72C67EA25358F50872135DEB68957521C51E663014E225F8E0B077F7A8BCD0977D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function Je(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Je),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3148
                                                                                                                    Entropy (8bit):5.354993575666635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A2B8482B6C96C98EB44A8B0F6CAED020
                                                                                                                    SHA1:5EB10FD030844A7AC667E197CEB39F99DD15FE6D
                                                                                                                    SHA-256:2ACD99E5F913A403CC1D99FEDAD728E0D4BAAC2CA60C6D0EBAC87B51FFFD3228
                                                                                                                    SHA-512:0A0F9E4DD4D4A8B25A830B3137471337FF25BEBF6195B7E1D0CADE1499231EF72083C5FD4498A3723B6E123C759A1280C9FAD52293D35467F31C68A9529A42ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C500%2C600%2C700&display=swap
                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1392)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):11689
                                                                                                                    Entropy (8bit):5.161807419486538
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                                    SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                                    SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                                    SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.27.0
                                                                                                                    Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):46430
                                                                                                                    Entropy (8bit):5.303853365298302
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                                                    SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                                                    SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                                                    SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (750), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):750
                                                                                                                    Entropy (8bit):5.018292271196309
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F353512D17FB6939C4163D3FFC95060F
                                                                                                                    SHA1:84D483162DC7CB126637A1528B52173039864034
                                                                                                                    SHA-256:C5DAEE3C64D3744166BAC5583F97C7D8600C359D25474C25C95295CB7FB0439B
                                                                                                                    SHA-512:A7AACA6B88155D09FBE669B987CDAAE344CA7AC78DEA43BDB9C8C73BD66CADBF7DD696F39DEA310127D55EB1BDBCE610BAB23A7A459132315376A92CC78D3AC9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://widget.writesonic.com/CDN/index.html?service-base-url=https%3A%2F%2Fapi.botsonic.ai&token=03ff82ab-4a11-4ef7-843e-b9cfefe54f10&base-origin=https%3A%2F%2Ftexadasoftware.com&instance-name=Botsonic
                                                                                                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><script src="/cdn-cgi/apps/head/9oO9lyeOBwHNhGWet8l6oj0ZOoU.js"></script><link rel="icon" href="/CDN/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Botsonic | Writesonic"/><link rel="apple-touch-icon" href="/CDN/logo192.png"/><link rel="manifest" href="/CDN/manifest.json"/><title>Botsonic | Writesonic</title><base href="/CDN"/><script defer="defer" src="/CDN/static/js/main.20867a52.js"></script><link href="/CDN/static/css/main.6c9bb75b.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (11854)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13152
                                                                                                                    Entropy (8bit):4.9525944718778225
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6A6BF514D436A9D1A1688FB1D55BD3F0
                                                                                                                    SHA1:5D7A4BF8F2A094BF92090EAE724CD5EDA91F9473
                                                                                                                    SHA-256:0F0EEF862986137D97F6F95C8FE1B7A314A6F252C161D35BF923BF124FBC34F6
                                                                                                                    SHA-512:D40CB21AD00D2DCC54BC61E2792AD8D9E8F941F11AA7C2A75CCCAEF8F1A9444E8C8DD3ABD9B107AEE8C5069D237870E234135D2D383D7FC484716F881E084CED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/post-9.css?ver=1719350257
                                                                                                                    Preview:.elementor-kit-9{--e-global-color-primary:#FCCB30;--e-global-color-secondary:#272F36;--e-global-color-text:#FFFFFF;--e-global-color-accent:#FFFFFF;--e-global-color-00a878f:#000000;--e-global-color-6abd62c:#F7F7F7;--e-global-color-aeb0d8d:#848484;--e-global-color-3e404a3:#3B3B3B;--e-global-color-f57026f:#636262;--e-global-color-4682008:#272F36;--e-global-color-5f78f95:#272F36;--e-global-typography-primary-font-family:"Montserrat";--e-global-typography-primary-font-size:60px;--e-global-typography-primary-font-weight:600;--e-global-typography-primary-line-height:1.15em;--e-global-typography-secondary-font-family:"Montserrat";--e-global-typography-secondary-font-size:40px;--e-global-typography-secondary-font-weight:600;--e-global-typography-secondary-line-height:1.2em;--e-global-typography-text-font-family:"Montserrat";--e-global-typography-text-font-size:18px;--e-global-typography-text-font-weight:400;--e-global-typography-text-line-height:1.3em;--e-global-typography-accent-font-family:"M
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                                                                                    SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                                                                                    SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                                                                                    SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/chat-history?chat_id=49add539-334d-44e6-fb13-dedcf8bd6ac5
                                                                                                                    Preview:null
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1822)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):232310
                                                                                                                    Entropy (8bit):5.527519660567742
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B28D2FB3E8FEC37D9ABF7A391E761538
                                                                                                                    SHA1:7C156164AB2236C642897AC40536204942BFE5E2
                                                                                                                    SHA-256:9F2915DB7017C90B1CD91AF5232D39283560DF6E006D89113C5BEC142702AA7F
                                                                                                                    SHA-512:303472B4F6A9B9669B6178F07B35026CB5982A7A6D8ACCA04544E093705793EF42388BA31F746D572B0C74159C1A3ED29316662EB991BAC526B6B822A1D6144E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-860360786
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (10019)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18468
                                                                                                                    Entropy (8bit):4.942984129844562
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                    SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                    SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                    SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22.3
                                                                                                                    Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7
                                                                                                                    Entropy (8bit):1.950212064914747
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                    SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                    SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                    SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://c.6sc.co/
                                                                                                                    Preview:<p></p>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4957)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4997
                                                                                                                    Entropy (8bit):5.39737997131517
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EBE1626B2F20FC85D6351C371CE34662
                                                                                                                    SHA1:20C741617862275E2333AC1245E59C57B4320E46
                                                                                                                    SHA-256:EA7C1C08AEE4680B4A00176480808AF4303E830E59076601186FA6B6A8CD3DE9
                                                                                                                    SHA-512:463E13D2D28A35C8ED76079C853DD9D1E23A4DBCC60724CE38214486BF3AB65B9DC45E8D55DB55F46280C3E39C17471FDE3C5DBA035DDA3E58557D05D77C8072
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.22.3
                                                                                                                    Preview:/*! elementor - v3.22.0 - 26-06-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,o=0;o<_.length;o++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[o])))?_.splice(o--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var c=t();void 0!==c&&(r=c)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):110477
                                                                                                                    Entropy (8bit):6.5324081835220875
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:13C5935813F8A1A965CFEF5679F94F84
                                                                                                                    SHA1:91F96666FE6EC925F0A1CE870B92DFB438F29B52
                                                                                                                    SHA-256:F791A3811B141E53671853363087FD8E7A7170F8B8FBA30BC3B30E9E2A9466B3
                                                                                                                    SHA-512:4E2ED14F5D37A03B937966837096B210C90BF97EF5D6351E4D20FCD2FFEA49A99B243F48C42EFA5DB340A1D232083B206D51DE68F08C9CD85C3CEF895D6CB311
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/Montserrat-Light.ttf
                                                                                                                    Preview:............GDEF>.:k...L....GPOS...........GSUB.^........(.OS/2v.^-..b|...`STAT.T."...t...Dcmapy....b.....gasp.......D....glyf.5........44head......DL...6hhea......bX...$hmtxw..`..D.....locaU....5`....maxp......5@... namexv....m....Hpostn.....r...U*preph.....m........(...#........s.!.%!.!(...U.[.....DF.0................s.3.#.3.77!...B3.B7.....?.......D...d.++.........k.&....... 5..........k.&.......'5............&.......\5......H...k.&.....&..5....'5............&.......]5............&.......^5............&......._5..........k.&.......%5..........k.&.......$5............&.......`5......H...k.&.....&..5....$5............&.......a5............&.......b5............&.......c5..........k.&.......15..........X.&........5......H.....&........5..........k.&........5............&.......05..........o.&.......25..........B.&.......,5......'.....&.......................&.........5.............&.........5...........e.&.......(5.....................s.3.#7.77!.7!.!.!.!.!.!...40!.`g..@..{..........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1079)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1123
                                                                                                                    Entropy (8bit):4.981225314063983
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8DB46B0E809540A8F22031DA7650F0DC
                                                                                                                    SHA1:A07ED3D490AB01699DC2CBFBA25166478F41C774
                                                                                                                    SHA-256:9D1C20752F6FA8D22C5B2D2B4ADE35098330CBF693D30DF74CC78A9C99058366
                                                                                                                    SHA-512:99DBAD49D06233970F9A2DB366C521D216FE11BAA4109B9417390E1CD8962A20FFFDC87F45D632CEAD0F61FFE989F5D147A3B202991F426D6F502A38A0171A53
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/js/mega-menu-stretch-content.60ca9e1e97c52ac3bf8c.bundle.min.js
                                                                                                                    Preview:/*! elementor-pro - v3.22.0 - 24-06-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[157],{9638:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class StretchedMenuItemContent extends elementorModules.frontend.handlers.StretchedElement{getStretchedClass(){return"elementor-widget-n-menu"}getStretchElementForConfig(){return this.$element.find(".e-n-menu-wrapper")}getStretchElementConfig(){const e=super.getStretchElementConfig();return e.cssOutput="variables",e}bindEvents(){super.bindEvents(),elementorFrontend.addListenerOnce(this.getUniqueHandlerID(),"elementor-pro/mega-menu/dropdown-open",this.stretch),elementorFrontend.elements.$window.on("elementor-pro/mega-menu/heading-mouse-event",this.stretch)}unbindEvents(){super.unbindEvents(),elementorFrontend.removeListeners(this.getUniqueHandlerID(),"elementor-pro/mega-menu/dropdown-open",this.stretch),elementorFrontend.elements.$window.off("elementor-pro/mega-menu/heading
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (37169)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):37539
                                                                                                                    Entropy (8bit):4.960839466944566
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5A5814534AF0B34EBE1582D78CA8BB00
                                                                                                                    SHA1:1DD6F765D3C3B9E241BA031F91A98F214114152A
                                                                                                                    SHA-256:747C24CE379725F8C43150B0F85ADDCD93A1FEE7E6AC62365F9E77961BF32898
                                                                                                                    SHA-512:6A81B62B8FFF6B54B98B0FE7585E42EF14300B97E7703B8B70E2AB6074F73DDA7328211B4012EAFC2F56D5A718043E57576984C9988A509510FD40D90E3E0F6B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/background-css/texadasoftware.com/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1719996079
                                                                                                                    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65392), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):70633
                                                                                                                    Entropy (8bit):5.3797041185451615
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7D377A186677C174F204D466B8FA5FDB
                                                                                                                    SHA1:6C61538EB51F862543A042098AF7154B6297B936
                                                                                                                    SHA-256:53A3DC763A0BD679523A77F5610E4AB27231FE6763D7089C1C92966DAA1663F7
                                                                                                                    SHA-512:72801D25C2B3E3A4DAA764498C4CC5E3A0556540CD9D4F8835940ECE58A0D2F6FD97AD5BD18284BC6BF0ABEFB96794FAC5FE1DD6C7012FE9B2DE4B68AFE3D288
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                    Preview:!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Math==Math?window:"object"==typeof self&&self&&self.Math==Math?self
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 768 x 138, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12331
                                                                                                                    Entropy (8bit):7.936095884468957
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:467D9A31C8B07CC8178E2F7F68232613
                                                                                                                    SHA1:40DA1B20EAAC74CD7A76D17ACCF0451BC64CDF44
                                                                                                                    SHA-256:4801E555900EBA6E9D09EB74BE9AC5211B3EAA1607E1243F9F93D32748C15D34
                                                                                                                    SHA-512:E3A2525ABD447A7225AA325A1F7EB24F6ACE3A0A2558C77C94BCEDBD4CF248126C66338BF44E53D099D759A0FD6BF03735BD445C800B1C4634386023955B7C00
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2024/02/Logo-Panel_Feb_2024-768x138.png
                                                                                                                    Preview:.PNG........IHDR.............*......PLTE................K". .$...L..C.....> V......"................V..........UTT...DDD'%%...........dcc988..I..m......1-+......WQ..J...{{{.AB......ha.............E6..............4..I2&....wa0kkm.Btss...3..8.r5.s.jS.x`....s...... .4e....=&$F.mp..v. XF........{.$)....ATRnUF*ts..X[...75U...Eu.E:&.W=W....4cR-.C..&.I......}x.h+..........T...A.>1DB_..a..o..`......../.l..K..%.|V..r.E...w9&)+.....NIDATx..s.F...EI.L..!.#......2 ...............\.....co]....&.....20c..c.w...z.J.o....#...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0n.>(N..1b.{....}t,,...H...G.v.......C6...e..}....MY6.I@._....C0D..X.k.T*..eik.....%[W..DU...C,...^..t..C.1............^..!...b..eS1..s.h..x5....@u.k..q,.r._..k.&...g.CH&...N..[p.w....</.>...."~~.....o..~.....f.._....{....Q.=.D..Eq.".'K.Q"$L$....4.I....Iq...0.Q.....e.....)....G3..4!...FH.:.....H0%S..G..(.{..Qy.Z|g.+n.....D.R...X.................:.{.. U...Q..zK....,..d.6
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3720)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3721
                                                                                                                    Entropy (8bit):5.126069798470781
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3E31A0DDB1F910FC672D22E6435B95ED
                                                                                                                    SHA1:F478FD262840BFB394DA94A2F5DD95EED4991194
                                                                                                                    SHA-256:34BBD1C367FFC7D80FCFF86C7E5F8777E70F4911BB324E8ECFC7DD3604A96E68
                                                                                                                    SHA-512:6C9F642880C702862E17F6866EBB60D7B82C6A7688D28B971C2EE7FA3AD301D8E45A23BB4E7F67062D9193374F764B0335E83423E7EA123410EDBDDBF7A4E0EA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.22.1
                                                                                                                    Preview:!function(t){var o=function(o,s){var i,e,n,r,a=!1,c=!1,f=!1,p={},l={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"},isRTL:!1,handleScrollbarWidth:!1},d=function(t,o,s){var i={},e=t[0].style;s.forEach((function(t){i[t]=void 0!==e[t]?e[t]:""})),t.data("css-backup-"+o,i)},m=function(t,o){return t.data("css-backup-"+o)};const u=()=>{if(r=b(i,"width"),n=i.offset().left,e.isRTL){const t=e.handleScrollbarWidth?window.innerWidth:document.body.offsetWidth;n=Math.max(t-r-n,0)}};var h=function(){p.$spacer=i.clone().addClass(e.classes.spacer).css({visibility:"hidden",transition:"none",animation:"none"}),i.after(p.$spacer)},y=function(){p.$spacer.remove()},k=function(){d(i,"unsticky",["position","width","margin-top","margin-bottom","top","bottom","inset-inline-start"]);const t={position:"fixed",width:r,marginTop:0,marginBottom:0};t[e.to]=e.offset,t["top"===e.to?"bottom":"top"]="",n&&(t["inset-in
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):181
                                                                                                                    Entropy (8bit):4.701718688129959
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3E253128A00DBF8CFCCED72F8A3A0908
                                                                                                                    SHA1:40483B01A3AB5DB76FA730B5FA2B10C8AE4F28CF
                                                                                                                    SHA-256:3BFB8643609BC2F1D5F30461D79A165A353A0BACADDAD37DD88305081939A6FF
                                                                                                                    SHA-512:7BCE5AE62882158D7C3BBD848250A7226F362D5472EC2D10FB8C165C16CA879C5338921344948DD1A1E76C4D5CB37F4A739AEB7EEE193975548589793963B7AB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/bot-variables
                                                                                                                    Preview:{"_id":"66293974dbeccc15e2f01fd3","bot_id":"15909290-e779-4d71-99f2-7c44521eaf3f","variables":[],"created_at":"2024-04-24T16:55:16.578000","updated_at":"2024-04-24T16:55:16.579000"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):184
                                                                                                                    Entropy (8bit):4.853591351391697
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6A55980A949959D0DFF250814630A587
                                                                                                                    SHA1:62D0447E44DD7DA58C5BE58ADCC5B24DECEC66A2
                                                                                                                    SHA-256:8EDDF32AD2E5BFB082FB752DCE42023A609E1B1F8BF76FCA29A2894274FDCA01
                                                                                                                    SHA-512:9BD92E3244F1829ED01BBA72F85930D105CA2291906406201E5F535EDEACCB66F2D96632107E22FE5198545212C478C80A19A57335A8E83BEDDB1CA7792B2225
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAlwP7O5fGqjHBIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDRIP_GoSBQ2SBVTOEgkJZWUj_iIG75wSLAmmDetOooELExIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDRIP_GoSBQ2SBVTO?alt=proto
                                                                                                                    Preview:CkEKCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoLDYOoWz0aBAgJGAEKCw0SD/xqGgQIDRgBCgsNkgVUzhoECDwYAQoACkEKCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoLDYOoWz0aBAgJGAEKCw0SD/xqGgQIDRgBCgsNkgVUzhoECDwYAQ==
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):83903
                                                                                                                    Entropy (8bit):5.2656433465644685
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:50F2E99C1F025777CA05BDAE3CFCF91D
                                                                                                                    SHA1:F547B8586DC781C01E0F475AFC5D9AAF1700F64A
                                                                                                                    SHA-256:AB1FCA31F7E7A89C198881E69C42C6BB3578B7D55F2CEE7463B96360FEAF7EAA
                                                                                                                    SHA-512:F521F574B8A7F1CDE9D99BDEC640B707F337DE73045FA1B2CE0E30BD87CC86FB6A301C8B3B814ED8047153480016185FA4149D011CA79B4BFDB0E3EF80AFD910
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                    Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/web-interactives-embed/static-2.1194/";i(i.s=3)}({3:function(e,t,i){"use str
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1320)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1360
                                                                                                                    Entropy (8bit):5.130969734478006
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:83D6A2AEF71D385F90CDD8437B7343BA
                                                                                                                    SHA1:6D814A595036D016B1CE097B80DF95FC0A35D0F1
                                                                                                                    SHA-256:7AFC19C086E9A3F91FB499864AEB4D49874A08A33AB5F5E7A8EDE79064CFB260
                                                                                                                    SHA-512:CC7D7B799597F609C184E78CA3C6CBD846DA36F8C4785E032C977EA82EBDC3936DE955F8828E106160E2F7F46F7597C9E90C6432CD1DA50D1D525C2F288CC301
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                    Preview:/*! elementor - v3.22.0 - 26-06-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):145222
                                                                                                                    Entropy (8bit):5.2670517262784315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E112B8BF96F23BC2970347A3C98E37FC
                                                                                                                    SHA1:CE2408E32AEA3F8323ECEE9B7E4338A943667950
                                                                                                                    SHA-256:889794FD02992011C4B843A05190531656D4C6148E6D4375BE6BAB3432B580D0
                                                                                                                    SHA-512:AA43C0276A8E03B9C45479D7B7D286EA4648C355977D9742F14E8CCB22CF301ED7890330B39DAFB2D9EC26B6B233F4BCEFC6D231430F3CBA924DEDD13431CEF4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.clickcease.com/monitor/stat.js
                                                                                                                    Preview:!function(){"use strict";function k(){k=function(){return a};var c,a={},e=Object.prototype,l=e.hasOwnProperty,u=Object.defineProperty||function(e,t,n){e[t]=n.value},t="function"==typeof Symbol?Symbol:{},r=t.iterator||"@@iterator",n=t.asyncIterator||"@@asyncIterator",o=t.toStringTag||"@@toStringTag";function i(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{i({},"")}catch(c){i=function(e,t,n){return e[t]=n}}function s(e,t,n,r){var o,i,a,s,t=t&&t.prototype instanceof y?t:y,t=Object.create(t.prototype),r=new C(r||[]);return u(t,"_invoke",{value:(o=e,i=n,a=r,s=f,function(e,t){if(s===h)throw new Error("Generator is already running");if(s===m){if("throw"===e)throw t;return{value:c,done:!0}}for(a.method=e,a.arg=t;;){var n=a.delegate;if(n){n=function e(t,n){var r=n.method,o=t.iterator[r];if(o===c)return n.delegate=null,"throw"===r&&t.iterator.return&&(n.method="return",n.arg=c,e(t,n),"throw"===n.method)||"return"!==r&&(n.method="throw",n.ar
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):34
                                                                                                                    Entropy (8bit):3.925410635240724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                    SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                    SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                    SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{"error":"Failed to authenticate"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1297
                                                                                                                    Entropy (8bit):5.126618248378832
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:000F11C9C317F1CED4009953BE5BC75A
                                                                                                                    SHA1:F1BC81C56DF45449A781E0EC5CC28237F26D6368
                                                                                                                    SHA-256:17BDCF81D23260493B842C384704AEF2D013A848EB186E358CFDC42AEAB685BB
                                                                                                                    SHA-512:3EE014C3F696484A4B6D61AB451F830843CB5871D87A57FE93263F343CB2211F6B6FEED2E68DF49DCAB6B9742205A896C84D9432517293607D16827D986A51E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{"ip":"8.46.123.33","continent_code":"NA","continent_name":"North America","country_code2":"US","country_code3":"USA","country_name":"United States","country_name_official":"United States of America","country_capital":"Washington, D.C.","state_prov":"New York","state_code":"US-NY","district":"","city":"New York","zipcode":"10007","latitude":"40.71455","longitude":"-74.00714","is_eu":false,"calling_code":"+1","country_tld":".us","languages":"en-US,es-US,haw,fr","country_flag":"https://ipgeolocation.io/static/flags/us_64.png","geoname_id":"6947104","isp":"CenturyLink Communications, LLC","connection_type":"","organization":"Level 3 Parent, LLC","country_emoji":"\uD83C\uDDFA\uD83C\uDDF8","asn":"AS3356","currency":{"code":"USD","name":"US Dollar","symbol":"$"},"time_zone":{"name":"America/New_York","offset":-5,"offset_with_dst":-4,"current_time":"2024-07-03 09:46:14.018-0400","current_time_unix":1720014374.018,"is_dst":true,"dst_savings":1,"dst_exists":true,"dst_start":{"utc_time":"2024-03
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3161)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12283
                                                                                                                    Entropy (8bit):4.561624964351712
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FF69BFA2B00736D07AA2150F8958F17E
                                                                                                                    SHA1:71DD09BD506AA912A8A561172EADAEE2FCD5FFA5
                                                                                                                    SHA-256:6826565DF6FEE5156F5C6F53037D2B7C39A3D4F4AB00AE64810CAA76BF1562EC
                                                                                                                    SHA-512:B1DEC1068A644A2C3F31B263446202479E19884E7DF6D2FE7C1745939F2357F31E43C0D33DCA36BE0EA4607B7B911D232708C74A04BEED1F6FF3D87F6F8FAAB6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/leadin/build/elementor.css?ver=1720001396
                                                                                                                    Preview:/*!***************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js!./node_modules/@linaria/webpack5-loader/lib/outputCssLoader.js?cacheProvider=!./scripts/shared/UIComponents/UISpinner.tsx ***!. \***************************************************************************************************************************************************************************/..sxa9zrc{-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;color:#00a4bd;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:100%;height:100%;margin:'2px'}.s14430wa{-webkit-align-items:center;-webkit-box-align:center;-ms-f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4272)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4307
                                                                                                                    Entropy (8bit):5.146101486826543
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                    SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                    SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                    SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9141
                                                                                                                    Entropy (8bit):5.2975271144294185
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12198
                                                                                                                    Entropy (8bit):5.031745242580206
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                    SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                    SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                    SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                                                                                                    Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 97132, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):97132
                                                                                                                    Entropy (8bit):7.997304500560683
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:20C786EF0AC7DD9BCF4DBE67A0679B20
                                                                                                                    SHA1:F7D2BB9B4300FE5787916E6B618D56CC8EC10063
                                                                                                                    SHA-256:A9D91BB4EA3ABC75E9AB91B81711137A82B3F52B1AA30C99F3C10E190A56717A
                                                                                                                    SHA-512:72108335C9F5538713A9EEC38DA244735FCF62271F48B20A897DC4B26E60CC8CEBE432468B119FC785D01FC293899A59DFB6A0FEB1AEF2448F80A240286DF4F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0
                                                                                                                    Preview:wOF2......{l......Vp..{..........................T.`.............$.....(..6.$..$. ..5..N...[)..#{..T.o;..R..Z.T..s.'...[r.e.x...).....c>=.zY?......4d.r....T..:...#.w.s#..X.........5...T$D.K.e]...]Cj.@.G...O.$.-....u5..,....U.s....n~.t.6..N,...K................^6.M...G(..=4...^.-.c....19.....2~..(.d........f.n.r#y...e.y.'.$L...^"..Y...'InK.....l..2[.e3......O.......G}.'/#:.K..K.|]..RP.. .T..<..7.d..NTmy.....H.A.n.....\.#........?./.:..}..Q*.@e.....e......].Y..l..3.. .V.X.....m.w.!......s.|sY..../...c........`...[.H.l,...b..6*.&rE.H..*H.2.$D....a$..b....o..&../.........m..F..G#@[2...{6t?......gC.L...A...J.:u...{...n.8.....I.h....g.=........&jB.4..Z^.?.V.K..-.H..w>.#.:..E...!a..v.SX.(.. .\...v..pD<l...4DQ.q....{.. .l..bT`u.q_...&d.I6$........4!+..&I..u.<.`.\.....~..R...'.-....J....t.. uT.J.c..JS...Ko.....5.bZ#.:...fb.Z....T.E.....@.{..$.....N(.......@f` @.mV.\.L..+ }rM.Gc...n.......P.../.....t.I..H.Q&.o. CPKF..%.....Z].%.....9...A.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (13148), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13148
                                                                                                                    Entropy (8bit):5.369468327459601
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:14E907B40077682D6EC52843B9819A78
                                                                                                                    SHA1:821BA7AAB1BD40E91505AFBF875186DA50448A6C
                                                                                                                    SHA-256:7EA99BF03B9E0A681C8C00BDB61FACA789B45F759E636F6B38054B6D768A3675
                                                                                                                    SHA-512:9301BF8FC4106912368F8B84A7120DA937AE3BE86433BE03549A181DBBC84898F458224758D3C05AA5C4D64B3D1B917CEA6099FCADD01D21437A9F60B0561098
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://widget.writesonic.com/CDN/botsonic.min.js
                                                                                                                    Preview:!function(){"use strict";var e={d:function(t,n){for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r:function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{DEFAULT_NAME:function(){return $},default:function(){return ee}});var n={};function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function i(e,t){if(e){if("string"==typeof e)return o(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Arra
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8892
                                                                                                                    Entropy (8bit):5.0731984341491
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                    SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                    SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                    SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                    Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 730 x 100, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3200
                                                                                                                    Entropy (8bit):7.84159394955908
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:69ECA3D87C96CEC6133291B46F761FA4
                                                                                                                    SHA1:9053B8BC84CF5869569BCC89BBE7A225542FE6DE
                                                                                                                    SHA-256:058BD8F704C376314D786A6925204F355DE771E45368F474996C1B548D3C5704
                                                                                                                    SHA-512:9F62479B77B55311563498CB056648B927C0BBE0116A480AA1D3321A525F06C69B95FCD9AD037C78829931F3FB76C5F1D880048FB2B4C55C072AB674FE377DD0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.......d......og-...BPLTEGpL'/59@4(08'/6'/6(06'/6'05(08'/6&/6&.6)05..0..0..0..0..0..0'/6..0.Gc.....tRNS...@....^ p..0$..gI.g.8....IDATx...8..}..4sU..U7..Jf....f..7)..?>$.h.....dM<2[6....j...."..[*|..P..]m..0)..W.Br..............X=......5....P...q..#QQ2..an.(.i...v...#."k.9..S9.-Xl.0..fR. ..j.g........?I.{.9..x...8.NhV7..D...mO.......Yn..6".<.....o..h.[........-...G.....OC."..D....Y.J.F...k.....h[..~.hWQ...6)....6'.I.k[^n....q....9...i..:l'f=m.w...D..(C...w.1\.m...d1....D...~.n.[..X.U..(.6.|r3.Dk.-%7U..e..U m,.y+.4....g..S.F..-.m.[Sn%.&...V2w..2..2hs.H.^........N:...0.2h..H..F o%_'.../....I..A;..-...Tn?.{..I..h'.m<..v..&].mv.i.~...j.$t..yt.H.s.:..Vh[j.E..........*.S0=.......I..UXMJ.....%i...u.....[...]J.K.m3&....i.i...k.....R.W.61..h.V2._m..xI.m.PN..(..&.{.h{f.4..*^...`V..k.(.b(...U....S..3..6.....T.M.Lm.s.uJ;..h[^n?...q..l.....v4&..m..~.\....m.'7..u.]..m_M......m..6..2@..V..c.v.h...c].m..}..qa.BG.w..-..<.z.;..v..5
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (15231), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15231
                                                                                                                    Entropy (8bit):4.9641664031367565
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AFA503A299BD495504FE18AB53211B30
                                                                                                                    SHA1:F05ECA8FFFF1D655211A9EF2B8274975CCF6CBB3
                                                                                                                    SHA-256:F515C6FF0D4BAA4FAA017CDBC3B02E7E7D87A5DB1280145F1F3F4F6BC99E539D
                                                                                                                    SHA-512:23A47080DDAE47CC6755218B5078CE2B6CB15B9FB0CACDE686353A2DB7247A02B83600D3B3742EB7A4EB89BEA152E1E33CAB5A5A3D5AD3F1FE34A1E45D5D48CF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/complianz/css/banner-1-optin.css?v=25
                                                                                                                    Preview:input[type="checkbox"].cmplz-category { width: initial; -webkit-appearance: checkbox;}input[type="checkbox"].cmplz-category:checked::before { content: '';}.cmplz-cookiebanner { box-sizing: border-box;}:root { --cmplz_banner_width: 526px; --cmplz_banner_background_color: #ffffff; --cmplz_banner_border_color: #f2f2f2; --cmplz_banner_border_width: 0px 0px 0px 0px ; --cmplz_banner_border_radius: 12px 12px 12px 12px; --cmplz_banner_margin: 10px; --cmplz_categories-height: 163px; --cmplz_title_font_size: 15px; --cmplz_text_line_height: calc(var(--cmplz_text_font_size) * 1.5); --cmplz_text_color: #222222; --cmplz_hyperlink_color: #1e73be; --cmplz_text_font_size: 12px; --cmplz_link_font_size: 12px; --cmplz_category_body_font_size: 12px; --cmplz_button_accept_background_color: #0a0000; --cmplz_button_accept_border_color: #0a0000; --cmplz_button_accept_text_color: #ffffff; --cmplz_button_deny_background_color: #f9f9f9; --cmplz_button_deny_border_color: #f2f2f2; --cmplz_button_deny_text_color: #2
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1297
                                                                                                                    Entropy (8bit):5.131978429220398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4183439728A23A2D24505420EA226C6C
                                                                                                                    SHA1:F3DE80A602F065EA5EF0F470FBFFDD7152C5037F
                                                                                                                    SHA-256:F7AFD9C8734AEC7922FEDE27548F5BCD2FECD944A26C98B2EE442A4E7DDDED54
                                                                                                                    SHA-512:A02F31C694A4733DD7E76BB9AB9F66630B7A807966A20907A31B6A211F674A9AF9405FA421CF948F05C4CD2D210BA5C2E07FF2A52ED6DD815022B97FEF8137F5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.ipgeolocation.io/ipgeo?apiKey=f2486f52b2e242f6bae60867ce9cd299
                                                                                                                    Preview:{"ip":"8.46.123.33","continent_code":"NA","continent_name":"North America","country_code2":"US","country_code3":"USA","country_name":"United States","country_name_official":"United States of America","country_capital":"Washington, D.C.","state_prov":"New York","state_code":"US-NY","district":"","city":"New York","zipcode":"10007","latitude":"40.71455","longitude":"-74.00714","is_eu":false,"calling_code":"+1","country_tld":".us","languages":"en-US,es-US,haw,fr","country_flag":"https://ipgeolocation.io/static/flags/us_64.png","geoname_id":"6947104","isp":"CenturyLink Communications, LLC","connection_type":"","organization":"Level 3 Parent, LLC","country_emoji":"\uD83C\uDDFA\uD83C\uDDF8","asn":"AS3356","currency":{"code":"USD","name":"US Dollar","symbol":"$"},"time_zone":{"name":"America/New_York","offset":-5,"offset_with_dst":-4,"current_time":"2024-07-03 09:46:12.369-0400","current_time_unix":1720014372.369,"is_dst":true,"dst_savings":1,"dst_exists":true,"dst_start":{"utc_time":"2024-03
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1966
                                                                                                                    Entropy (8bit):4.911570671083047
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AC37B6DF8A4AEDA46E1AAC9D57430A5F
                                                                                                                    SHA1:B413D7AF39E1C31BE6610A8581547A5B39E2AF3E
                                                                                                                    SHA-256:073744863BE98D5F38DC0B77E6D631ABCDDA808BEEAC0D1D47C1214A8E998278
                                                                                                                    SHA-512:5ABEAF9A3801EA96C6D014B8E376ACAB8AFD989989EDC181D506FAA1AE08F9D9E44B4328B40E401E7F2795F3F70B6D7EC041DA256BD48AB4D661BDD0F8C6B05F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/search-filter-elementor/assets/js/search-filter-elementor.js?ver=1.0.0
                                                                                                                    Preview:( function ( $ ) {.."use strict";..$( function () {...// re init layout after ajax request...$( document ).on( "sf:ajaxfinish", ".searchandfilter", function( e, data ) {....if ( window.elementorFrontend && window.elementorFrontend.elementsHandler && window.elementorFrontend.elementsHandler.runReadyTrigger) {.....var runReadyTrigger = window.elementorFrontend.elementsHandler.runReadyTrigger;......runReadyTrigger( data.targetSelector );.....var ajaxTarget = $( data.targetSelector );.....if ( ajaxTarget.length > 0 ) {......// re-init the accordion js - elementor-widget-accordion......ajaxTarget.find( '.elementor-widget' ).each( function () {.......runReadyTrigger( $( this ) );......} );.....}....}...});..});...//Detects the end of an ajax request being made..var forms = [];..$(document).on("sf:ajaxfinish", ".searchandfilter", function( e, form ){...var $form = $( '.searchandfilter[data-sf-form-id=' + form.sfid + ']' )...forms[ form.sfid ] = $form[0].innerHTML;..});....// load search form
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8383), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8383
                                                                                                                    Entropy (8bit):4.862627188573503
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:70AE24F74DD559F14FDDDFA7CFE20C0A
                                                                                                                    SHA1:652234EEEFC6E7A14B9D3178D3841DFC33B51422
                                                                                                                    SHA-256:FEA38FAE85F8E9B8189193CCDE659F70F3AE3AAA9A96081E263350BBBE8EC6A1
                                                                                                                    SHA-512:32A38C0EA440420C5E79702FDB34ED08B53DE59D774C731680822484864CAE4C4A24E85E61C37B594303D305D3E3B8ECF6A469D0988575EB79B7362A77AD943C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/mystickymenu-pro/css/welcomebar-front.css?ver=1720001396
                                                                                                                    Preview:body.mysticky-welcomebar-apper #wpadminbar{z-index:99999999}.mysticky-welcomebar-fixed,.mysticky-welcomebar-fixed *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mysticky-welcomebar-fixed{position:fixed;left:0;right:0;opacity:0;z-index:9}.mysticky-welcomebar-fixed-wrap{padding:10px 50px;display:flex;align-items:center;justify-content:center;width:100%;height:100%}.mysticky-welcomebar-animation{-webkit-transition:all 1s ease 0s;-moz-transition:all 1s ease 0s;transition:all 1s ease 0s}.mysticky-welcomebar-entry-effect-fade{opacity:0}.mysticky-welcomebar-entry-effect-none{display:block;opacity:1}.mysticky-welcomebar-fixed.front-site .mysticky-welcomebar-content p a{text-decoration:underline;text-decoration-thickness:1px;text-underline-offset:.25ch}.mysticky-welcomebar-fixed.front-site .mysticky-welcomebar-content p a,.mysticky-welcomebar-fixed.front-site .mysticky-welcomebar-content p{margin:0 0;padding:0;line-height:1.2;font-family:inherit;font-weight:40
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):771
                                                                                                                    Entropy (8bit):4.987651578772006
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2399EF783701F73C399589AE95298B0F
                                                                                                                    SHA1:3E1F2A7AC9DCB2B50B1F1CF768441E46FD9F62EE
                                                                                                                    SHA-256:2DEA57483641F8762937DFD9B09126A9B21C88BD3D7486186003E0BBB9043145
                                                                                                                    SHA-512:50F1C2B16C8C2FC62C504A33529DCEF3FDBDD1533206C8779772CBBA1A336C7C5BBB533A35F99E559ADED3D1BF0C858C10A04EC083969F47A29DEAC92E366FA1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/wpforms/assets/js/integrations/elementor/frontend.min.js?ver=1.8.6.1
                                                                                                                    Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,e,n){var r={init:function(){r.events()},events:function(){e.addEventListener("elementor/popup/show",function(e){e=n("#elementor-popup-modal-"+e.detail.id).find(".wpforms-form");e.length&&r.initFields(e)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),n(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return r}(document,window,jQuery);WPFormsElementorFrontend.init();
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):952
                                                                                                                    Entropy (8bit):7.5987322564670325
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7C2C33A328F4951AB2A7C8684B19E2AB
                                                                                                                    SHA1:34D69D3512B59B681FFC287173D1BA4E2E669C61
                                                                                                                    SHA-256:AFFE1DC899B5EEF438396599D8C484CCF16B8CF1C14A8C817E63C7F392E664D6
                                                                                                                    SHA-512:DF4C7E05C2EEBDF0459E02E39FB08BD29F36177087780A4E3ADFA6FCDE19082F3CEF3F99A858CCEC7FEAF9449FA1B08A1C3778415CD0FFEE9F7EBCD6B753DC61
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...................EPLTE....s3&/6..0&.6..0&.6..0&.6&.6..0&.6&.6..0&.5..0..0&.6&.6..0&.6..0'/6........tRNS... +DIee}...........4Q......IDATx.....0.F1.....Q.e*E.w<.....X..m.o..8.Rda.by...BQ..q.,...k.....Y0.Y+.<....*.Hc.."O.8H.Q ...(XVir....*...,q.#d..V...p.5...".T..k.^..&W.*.....:Ph&....?6.x.V..|.....U..V.b.lU..r./.........l-(X......c.R.`.#fU..\Y...'....S./...4.=..o......I..Ua<Q..5.V\....~t...iD....W.*.V......\.<&.UG>Z....m....dk....$.G.30..^.G...C...az-.."Y.V...Z....g.5.....J3a+.R.'.{...g..o.X|........{y....U.bO.#.....DZ.V...x=..\..j....\....*..j.<.zV].|..#..,-.R.N..mD..|,...5.#.\..@...hs...J...!...kD.........T..`../...zV......t.J)I.U.........'.{z.U..T?^08.....B.Ic.(...X.e.......C.~.k.w}A..Q..zT...{,...Z'....q.Z...l.4<....].m...zM....h.......{{..{.]...G..xT?...6@...{tp.qO...f.<..6|.G..^c......=.i...'.'._.~...[..X..G]Zc%.^<...^c.'....6..+.... <~.5V....i.....p~rD%.R....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (932)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3417
                                                                                                                    Entropy (8bit):4.9208838324293405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:51A2F2D87C1CA398CDC14ED9B9F68520
                                                                                                                    SHA1:8D3B229DCCAF9CCDBA5E3C67A3D35C3F3EDA4555
                                                                                                                    SHA-256:21942A054A449709DA945F591076403332C1A88888232D1D1E8BB761EFD2A8CB
                                                                                                                    SHA-512:C20CB671FD44ABCAF0241EE29D13231BA64F93D65C304AB9913C0F46191EF89DE506C6D33003443D9D7980017DE62647DDF27E603F1150E28B8B3FE7C1C1E2D8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://jscloud.net/x/45352/inlinks.js
                                                                                                                    Preview:function findEl(e,t){var n=document.querySelectorAll(e);for(var r=0;r<n.length;r++)if(n[r].textContent.includes(t))return n[r];return null}.var getJSON=function(e,n){var t=new XMLHttpRequest;t.open("GET",e,!0),t.responseType="json",t.onload=function(){var e=t.status;n(200===e?null:e,t.response)},t.send()},pid=45352,jsonPath="https://jscloud.net/x/"+pid+"/"+window.location.href.replace(/(:[^:]+:)http/, 'http').replace(/\/|\.|\-|\:|\=|\?/gi,"")+".json";console.log(jsonPath);getJSON(jsonPath=jsonPath.replace("#body",""),function(e,n){if(null===e){var t=document.getElementsByTagName("p"),a=document.getElementsByTagName("li");for(var r in n){var o=n[r].t,i=n[r].a,s=n[r].n,lnkd=false;if("px"===o||"lix"===o){var p,l=n[r].o,lref=n[r].o.replace('\\', '').replace('\\', '');new RegExp(l,"");var lref2 = new RegExp(lref,""); p="p"===o?t:a;for(var d,c=0;c<p.length;c++){if(!lnkd&&p[c].innerHTML.match(l)){-1<p[c].innerHTML.search(i)&&(searchedString=p[c].innerHTML,d=searchedString.replace(lref2,s),(p[
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28
                                                                                                                    Entropy (8bit):3.7534343861887844
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C0E60D4F940A3EFB75F4C1BE45421772
                                                                                                                    SHA1:5E1A26F5CE475AF2289091922729F8085004423D
                                                                                                                    SHA-256:3A4721C275F429EA0F265921908B9236B4E2635FDE5D0564C7DDD3BEFDC3CBCC
                                                                                                                    SHA-512:F17FED4B43AA74556FC785B75F7CDE764D18F7E5B3D0BC098FBD900CEE6B7FD3CF1A38A9CC2DC51E35019CD7C66E17404DA4E66CC20E88757DE7F8ABC139953A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.botsonic.ai/v1/botsonic/widget/15909290-e779-4d71-99f2-7c44521eaf3f/trained-status
                                                                                                                    Preview:{"is_all_data_trained":true}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2983), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2983
                                                                                                                    Entropy (8bit):5.349791154951084
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E725FE27B732013A3727DBD8DD36A67C
                                                                                                                    SHA1:6B9C8474A2A6A318F3A643C1D31B1081CE371B60
                                                                                                                    SHA-256:C6136FA5C14FA03932B1D16B774766E01055A49DB9A792062A06A33C49B0553D
                                                                                                                    SHA-512:27C18C83AF02FCCC2106BA34C5E39111C9D8CCD273024525BB5BF94B9B91025DAD6F754FE90050EB872DA4E900301FF838292786E2C404F173B3BED7B61F5BDD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ws.zoominfo.com/pixel/634830d65238b71e4fd18a06/?iszitag=true
                                                                                                                    Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (20169)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20215
                                                                                                                    Entropy (8bit):4.581156276386466
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D67974D621C8D07136F2F468B56AD0AD
                                                                                                                    SHA1:7E4467B88B1487B469C28AD13FB3FDE5C2E69227
                                                                                                                    SHA-256:CC066DDD7F0C37C1D17245C31673941CBA7E9C98DF14B3CB9CC8B896EA43720C
                                                                                                                    SHA-512:076EADA522A1707F170B412D57F835BAC479BF7ED12BDE341786415ED899F0D09F95E6840AF0C65AFB3913F3208A59C7794AE9E2FC563B5F3A00D2E0B8D5EA34
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=1720001396
                                                                                                                    Preview:/*! elementor-icons - v5.30.0 - 11-04-2024 */.@font-face{font-display:swap;font-family:eicons;src:url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.30.0);src:url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.30.0#iefix) format("embedded-opentype"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0) format("woff2"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.30.0) format("woff"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.30.0) format("truetype"),url(../../../../../../../../../../plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.30.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1248), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1248
                                                                                                                    Entropy (8bit):4.942085022543353
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6C9239B1028E8D0640F2952CEF801242
                                                                                                                    SHA1:57D7049D9DA23B01E7A74738DDC8A28D3C84449F
                                                                                                                    SHA-256:6753B4B0CBC3C99E713BDC896DE395BF1EB5246E2FF96555151FA515BDA7CD78
                                                                                                                    SHA-512:ECDC7F12ED675A7F7F8D5272CBC638CAE08E55C05B9C1739C771D8FA2478D485355C2B2C357DEC8AF1A7B4A05471876D9FCB20ED8BFB305E3B96595C022733CE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/plugins/mystickymenu-pro/js/morphext/morphext.min.js?ver=2.7
                                                                                                                    Preview:!function(e){"use strict";const s="morphext",i={animation:"bounce",speed:2e3,autoInit:!0,phrases:[],animateCssVersion:"4.1.1",autoAttachAnimateCss:!0};function n(t){this.element=e(t),this._settings=e.extend({},i,JSON.parse(this.element.attr("data-morphext-options"))),this._defaults=i,this._init()}n.prototype={_init:function(){var t;this.element.addClass("morphext"),this._settings.autoAttachAnimateCss&&(t=`https://cdnjs.cloudflare.com/ajax/libs/animate.css/${this._settings.animateCssVersion}/animate.min.css`,e(`link[href='${t}']`).length||e(`<link href="${t}" rel="stylesheet">`).appendTo("head")),this._index=0,this.animate(),this.start()},animate:function(){this._index=this._index%this._settings.phrases.length;const t=document.createElement("span");t.classList.add("morphext__animated","animate__animated",`animate__${this._settings.animation}`),e(t).text(this._settings.phrases[this._index]),this.element.html(e(t).prop("outerHTML")),this._index+=1},start:function(){var t=this;this._interv
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26892), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26893
                                                                                                                    Entropy (8bit):4.566250156618549
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A139D1E475ACBB3F6A0FBB3995FF0208
                                                                                                                    SHA1:493A857C7094E93A356DF5177458DD748B3A8FFF
                                                                                                                    SHA-256:767D7F6BC24B48A07EF0FD4D46A433F3C0D13CF794A62566ABE950671AD66F62
                                                                                                                    SHA-512:30607A6E58C8D96C0EC863B2C3BF281B0355DBF3382EDDA561DD9773022212DBFA774137623FE1D1B2D245AD7FDC3C8F8E04E11543612D50AB674BC5B445BA72
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/custom-pro-widget-nav-menu.min.css?ver=1719350260
                                                                                                                    Preview:@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;width:100%;left:0;background-color:#3f444b;z-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):94
                                                                                                                    Entropy (8bit):5.866599123347238
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7F3199BAD7910437C9F7E7C140E72221
                                                                                                                    SHA1:0909A5029E928639CC3B27D773F84388DEE5A253
                                                                                                                    SHA-256:04516C34D4575FCD0BD22AF9D644638F17704619F0E56FAAADA345F1B25094AC
                                                                                                                    SHA-512:E983E2FBB66DCC97A4BD004C9E34ECD99DA7EF28DF2E41D6164BB7F3D9B99297C0C469D727C506766C65DEBFD10D58E8390F7E40AFD64605AEE2E3529094711A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/2023/04/texada-software-divider-img-768x1.png
                                                                                                                    Preview:RIFFV...WEBPVP8LJ.../....'@.m4...L...m.h.^.r....m.TL.........W....._.7w ..@...d.A.hlgD..._.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (21874)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):148335
                                                                                                                    Entropy (8bit):4.53984312224362
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:609519EB4438FB586C55A18A3BB432BE
                                                                                                                    SHA1:5DC85B8FEB6184DB074CE15FD16F5ABE794E3F1B
                                                                                                                    SHA-256:E1E55F90E71E5E17D66C83409CBC9CF8AF1249530605F6BFCEE2426291DC36F8
                                                                                                                    SHA-512:8324B751DD379D5B8839A9BEC8643EE1DB951C82F80D9D54CAF457224D32D94C2086F239DD8D523A3236C2CBC23FF503DDF59833699888A7DFC9BFA846DC2049
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/global.css?ver=1719379863
                                                                                                                    Preview:.elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="false"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs > .e-n-tabs-heading > .e-n-tab-title[aria-selected="true"], .elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs[data-touch-mode="true"] > .e-n-tabs-heading > .e-n-tab-title[aria-selected="false"]:hover{background:var( --e-global-color-accent );}.elementor-widget-nested-tabs > .elementor-widget-container > .e-n-tabs > .e-n-tabs-heading > :is( .e-n-tab-title > .e-n-tab-title-text, .e-n-tab-title ){font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typography-accent-font-weight );text-transform:var( --e-global-typography-accent-text-transform );}.elementor-widget-nested-tabs{--n-tabs-title-font-size:var( --e-global-typography-accent-font-size );}.e
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4512), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4512
                                                                                                                    Entropy (8bit):4.4937823414478935
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:431E01B13D84B58C37A49F9EC3FF16BA
                                                                                                                    SHA1:A8C9D8B22A06E35D69BA4A6D62BAB255FBC543DC
                                                                                                                    SHA-256:C4E08EB7C5F79EB4F60523A3A008B28EEBBD2E7F1E8CCFBF358631A236379366
                                                                                                                    SHA-512:F323A185BD6E49688CFF97DA15D5E4A59845B37A04C990F534114E3B83B93FC1F2785E84271A1B0D05E7BC36F9E96D105FE2E7CF70999AC250AF5AFB206F0353
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-content/uploads/elementor/css/post-62.css?ver=1719350257
                                                                                                                    Preview:.elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-container{min-height:10px;}.elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:flex-start;align-items:flex-start;}.elementor-62 .elementor-element.elementor-element-1efdb9ce:not(.elementor-motion-effects-element-type-background), .elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-secondary );}.elementor-62 .elementor-element.elementor-element-1efdb9ce{border-style:none;transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-10px;margin-bottom:0px;padding:15px 0px 15px 0px;}.elementor-62 .elementor-element.elementor-element-1efdb9ce > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-62 .elementor-element.elementor-element-0
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):150
                                                                                                                    Entropy (8bit):4.71909005431702
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B9F0C5A0529CF1326094B392A4DBA2E4
                                                                                                                    SHA1:292CB76546537091D25AE0FFAC530BDA7273D144
                                                                                                                    SHA-256:4B8855EF9F00D408A1D38DA03497987C1DA4331EFE8B46F97569C638C4128304
                                                                                                                    SHA-512:35C2910B03F44B74EB89472CE91A1A58F76549C1767320E202E764C544C4FFD492AE175CAA9085A6F334B7A11413675F0350DACF90DCBD507642773244C90159
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://geolocation-db.com/json/
                                                                                                                    Preview:{"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1391)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1426
                                                                                                                    Entropy (8bit):5.2713128211306
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                    SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                    SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                    SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://texadasoftware.com/wp-includes/js/wp-util.min.js?ver=6.5.5
                                                                                                                    Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                    No static file info